Analysis
-
max time kernel
122s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 20:55
General
-
Target
allah.exe
-
Size
67KB
-
MD5
801bcacf5ee72a5871d43db2bbe67c5b
-
SHA1
8e8820be0eac81b28b1c56c091511c31a872e045
-
SHA256
d1fa0a10d83aeb69a4142815522c9ddd6b74dd761661ff60e169b58439098b0c
-
SHA512
2e145f53af0d1922f16bb09666ab2d1355fdbd418559c758e72e642614514f0635847e34d588d992d5999cd17230ad4d248bfc4e04fe36379ffccc5fbeed3065
-
SSDEEP
1536:hh8tOfil285SO6XSfQJWJbiW+bz1CgLCy2sm1OQIEQMPeSw:QtOS2u4JWNiW+bz1CtOtpbT
Malware Config
Extracted
xworm
poker-dosage.gl.at.ply.gg:10021
-
Install_directory
%AppData%
-
install_file
RealtekUService86.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/3656-1-0x0000000000F00000-0x0000000000F18000-memory.dmp family_xworm behavioral1/files/0x0007000000023c8d-12.dat family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation allah.exe -
Executes dropped EXE 2 IoCs
pid Process 4052 RealtekUService86.exe 2156 RealtekUService86.exe -
Loads dropped DLL 1 IoCs
pid Process 3656 allah.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4680 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3180 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3656 allah.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3656 allah.exe Token: SeDebugPrivilege 3656 allah.exe Token: SeDebugPrivilege 4052 RealtekUService86.exe Token: SeDebugPrivilege 2156 RealtekUService86.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3656 allah.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3656 wrote to memory of 3180 3656 allah.exe 85 PID 3656 wrote to memory of 3180 3656 allah.exe 85 PID 3656 wrote to memory of 60 3656 allah.exe 108 PID 3656 wrote to memory of 60 3656 allah.exe 108 PID 3656 wrote to memory of 5084 3656 allah.exe 110 PID 3656 wrote to memory of 5084 3656 allah.exe 110 PID 5084 wrote to memory of 4680 5084 cmd.exe 112 PID 5084 wrote to memory of 4680 5084 cmd.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\allah.exe"C:\Users\Admin\AppData\Local\Temp\allah.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RealtekUService86" /tr "C:\Users\Admin\AppData\Roaming\RealtekUService86.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3180
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "RealtekUService86"2⤵PID:60
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8350.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4680
-
-
-
C:\Users\Admin\AppData\Roaming\RealtekUService86.exeC:\Users\Admin\AppData\Roaming\RealtekUService86.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4052
-
C:\Users\Admin\AppData\Roaming\RealtekUService86.exeC:\Users\Admin\AppData\Roaming\RealtekUService86.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2156
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
100KB
MD51b942faa8e8b1008a8c3c1004ba57349
SHA1cd99977f6c1819b12b33240b784ca816dfe2cb91
SHA256555ccb7ecd9ae52a75135fdd81ab443a49d5785b0621ed6468d28c4234e46ccc
SHA5125aee3d59478d41ddd5885c99b394c9c4983064e2b3528db1a3f7fc289662bced4f57d072517bbe7573c6d1789435e987ef1aa9cc91f372bcfd30bc016675fa43
-
Filesize
157B
MD58e73f57aa294d08624387ca15a2c8fc9
SHA1aa8842b555ee42e6190e15d54d8df6ebd307e937
SHA2560276917be645a80062b124f16a0c2b5167e53a403011627e7220e6f8dbea9319
SHA51276a4527b98c394ef8555bfce1950e7f4c47a86631c51d9e49dcde08545709c9781e91dbd15971ef73756c922e3f576e36fd2f32314821a96dee1994911534e75
-
Filesize
67KB
MD5801bcacf5ee72a5871d43db2bbe67c5b
SHA18e8820be0eac81b28b1c56c091511c31a872e045
SHA256d1fa0a10d83aeb69a4142815522c9ddd6b74dd761661ff60e169b58439098b0c
SHA5122e145f53af0d1922f16bb09666ab2d1355fdbd418559c758e72e642614514f0635847e34d588d992d5999cd17230ad4d248bfc4e04fe36379ffccc5fbeed3065