Analysis
-
max time kernel
24s -
max time network
28s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
08-11-2024 01:35
Static task
static1
Behavioral task
behavioral1
Sample
Rust.Aim/First.ps1
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
Rust.Aim/Start.bat
Resource
win11-20241007-en
General
-
Target
Rust.Aim/First.ps1
-
Size
1KB
-
MD5
355758fa44771365dfe136f62ad45d7b
-
SHA1
6201b4545c3593ab65d49d41609ac722166a6563
-
SHA256
ec083e27ff17a38cba680f48e6468cbdadb4ee45561f58b8a941cc3452c9ac11
-
SHA512
3cbecf52f2132398ae72e7ad074a6f4bb69dabc2666e07826b6b35f3853cdbb1881e8848e0fe46897496b50c9de81618865e5cdd1cb03a723ef24d9a888fd4d1
Malware Config
Extracted
xworm
here-thinking.gl.at.ply.gg:50161
-
Install_directory
%LocalAppData%
-
install_file
WindowsSecurity.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x001c00000002ab87-31.dat family_xworm behavioral1/memory/3692-38-0x0000000000880000-0x0000000000898000-memory.dmp family_xworm -
Xworm family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 2 2808 powershell.exe 3 2808 powershell.exe -
pid Process 2808 powershell.exe 5164 powershell.exe 5520 powershell.exe 896 powershell.exe 2476 powershell.exe -
Deletes itself 1 IoCs
pid Process 2808 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsSecurity.lnk Windows.Security.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsSecurity.lnk Windows.Security.exe -
Executes dropped EXE 1 IoCs
pid Process 3692 Windows.Security.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsSecurity = "C:\\Users\\Admin\\AppData\\Local\\WindowsSecurity.exe" Windows.Security.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 raw.githubusercontent.com 3 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2808 powershell.exe 2808 powershell.exe 5164 powershell.exe 5164 powershell.exe 5520 powershell.exe 5520 powershell.exe 896 powershell.exe 896 powershell.exe 2476 powershell.exe 2476 powershell.exe 3692 Windows.Security.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 3692 Windows.Security.exe Token: SeDebugPrivilege 5164 powershell.exe Token: SeDebugPrivilege 5520 powershell.exe Token: SeDebugPrivilege 896 powershell.exe Token: SeDebugPrivilege 2476 powershell.exe Token: SeDebugPrivilege 3692 Windows.Security.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3692 Windows.Security.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2808 wrote to memory of 2768 2808 powershell.exe 78 PID 2808 wrote to memory of 2768 2808 powershell.exe 78 PID 2768 wrote to memory of 3980 2768 csc.exe 79 PID 2768 wrote to memory of 3980 2768 csc.exe 79 PID 2808 wrote to memory of 3692 2808 powershell.exe 80 PID 2808 wrote to memory of 3692 2808 powershell.exe 80 PID 3692 wrote to memory of 5164 3692 Windows.Security.exe 81 PID 3692 wrote to memory of 5164 3692 Windows.Security.exe 81 PID 3692 wrote to memory of 5520 3692 Windows.Security.exe 83 PID 3692 wrote to memory of 5520 3692 Windows.Security.exe 83 PID 3692 wrote to memory of 896 3692 Windows.Security.exe 85 PID 3692 wrote to memory of 896 3692 Windows.Security.exe 85 PID 3692 wrote to memory of 2476 3692 Windows.Security.exe 87 PID 3692 wrote to memory of 2476 3692 Windows.Security.exe 87 PID 3692 wrote to memory of 2604 3692 Windows.Security.exe 89 PID 3692 wrote to memory of 2604 3692 Windows.Security.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Rust.Aim\First.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4xebikob\4xebikob.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESADE3.tmp" "c:\Users\Admin\AppData\Local\Temp\4xebikob\CSC4EA1258F932E4F99A973A0CBFE943254.TMP"3⤵PID:3980
-
-
-
C:\Users\Admin\AppData\Local\Temp\Windows.Security.exe"C:\Users\Admin\AppData\Local\Temp\Windows.Security.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Windows.Security.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows.Security.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\WindowsSecurity.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WindowsSecurity.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WindowsSecurity" /tr "C:\Users\Admin\AppData\Local\WindowsSecurity.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2604
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5d0a4a3b9a52b8fe3b019f6cd0ef3dad6
SHA1fed70ce7834c3b97edbd078eccda1e5effa527cd
SHA25621942e513f223fdad778348fbb20617dd29f986bccd87824c0ae7f15649f3f31
SHA5121a66f837b4e7fb6346d0500aeacb44902fb8a239bce23416271263eba46fddae58a17075e188ae43eb516c841e02c87e32ebd73256c7cc2c0713d00c35f1761b
-
Filesize
944B
MD5051a74485331f9d9f5014e58ec71566c
SHA14ed0256a84f2e95609a0b4d5c249bca624db8fe4
SHA2563f67e4ba795fd89d33e9a1fe7547e297a82ae50b8f25eedc2b33a27866b28888
SHA5121f15fd8ca727b198495ef826002c1cbcc63e98eecb2e92abff48354ae668e6c3aaf9bd3005664967ae75637bacee7e730ce36142483d08ae6a068d9ae3e0e17d
-
Filesize
944B
MD5100ce52a767dcfc81fb350dce62d800f
SHA133e2f69b40104bb85773f0cfdb7966c56a9eb974
SHA256d7ed168d92ba27fe4eb9bb220e6f88951357142e3ff088c757fb83b7575236b4
SHA51283c499a634b0687a7d16395cdf30cf9556d0e8bee27b711c9c045369641f793b03bc15b62c92be42925a0b4a28b9c94adfe9aab97461a46e48a323c5d2989953
-
Filesize
1KB
MD52766a3e39fbca2dc2a133045718ec406
SHA167792da1729fa8076b85e1b8e4e4152bafd64cb3
SHA25624e2819c0a9d777a3702bfba92fc27cc465abf63604fa1395a3538d01c6b385f
SHA512b3f14fd8fd7483c446637105383eb7041feea684ce0e57297f1e1069dd899a44fc1b646dfb37c7473563170668ba546a9640a7c03ebd96a6a3b7305a7050d840
-
Filesize
3KB
MD58e74fff03b3effba7a2a843241c43ea3
SHA135d423b32c3907a3b9924dc9ac4765c6989f15f6
SHA256a97727b1639ce02107818689ed6bb53ebed6973cdac3542d3379dcde5cf2747e
SHA512beb8841d7a87d9a6bc3cfafd8d4af6372a1e1af7bd537005d028df523bfc17dc1e0c09cc6f99421d5cec0639f554cf9ce7af2fe67b1d0ba0a21ab4ee9df323a8
-
Filesize
1KB
MD5bea46726ac20a684b79097a03e3e92ec
SHA1dce8757380c1de6256199febb911935bb853ac8a
SHA256469bf270e34eb63dea34e515b38a45a135fc97974c4914b23e57ce200cf949f7
SHA51299de4c37e9b666c81348da2edf220ce18fd823c6aeeaed4526c085f7328b186adde5e3719ac9b9f327126cc88ba8287b949cbaf041ab5711ad59572cc451d80f
-
Filesize
69KB
MD50dda7546fa4191f63d9e6ec287737048
SHA16a787a4bafae5cf50cf1226a3b19981b89f144d8
SHA256496df744057714699bed70787c5419937099f52a0e6f382172cb26b2e510197c
SHA512d4dee4c9269ea7834ed831e802307d58eb82b7b86d67deb868748f51dbe9f138dfb29e046edda8f938c31728ecd9bfbd581b89a8670e32ca542cb275eccdc47f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
298B
MD5d2dd7b143c5631aa598407bbe81ef5db
SHA1a5c77b81db6300d7a7eb424875c96e2611d42d83
SHA256b3ccd5d9083909c89f8201c421434ec38280c051597b5414559c1df7fcf31cfe
SHA512bd2cc89e16b2d9ffee6e8e32c9474acd2ba1f9db187b26aa0c9dbde8b7e58476e96756cb6d6d46e8b18b7e1c936d4febc093196e690e35f2002c7da6331fbb62
-
Filesize
369B
MD500de325301b8647d55a1b087bb5ebfdb
SHA14a223382d25ab6d6aa765e664a3e161f03f0783d
SHA256617172f3bcdd3256c28a06f6214b5b34d308f9a104add6f0dc85b4649c3ef766
SHA512aa33890f396df5a760f1620722af5cb83a5d29d1557a1e0f82e48ed8e3bad0f5ccbc11728018a3bd509ebbc97dd002dce45db7202a0654bcd6ff8f32b7187a42
-
Filesize
652B
MD5f03b8f4efc3808d89044ecc571ef0bb9
SHA1a10a47409b772cb0747a6e847ad17be6a3f1c2e0
SHA25691d1b5fc1605a9da8852290de8c95ec8cf772766117cf6927c07a3d3c9ad1dfd
SHA5122d91da452ddd70ed72c8addf82e2c1809fbc91b8b9e5f11a42d7ec09a0166938ba4838264692784bf8102d816941f4a05a7bf15cfdec34dfd0013d33754f2dc7