Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2024 16:50

General

  • Target

    RustAnticheat.exe

  • Size

    1.1MB

  • MD5

    6d63fe8c87e642d9e380a13803aa6858

  • SHA1

    5652877b527da6cec16dfa7e9653d3657fedea8b

  • SHA256

    066692a03f240a40c237f5ec3270d27cac1fda40630dd29f40db006b79a542a8

  • SHA512

    32ad077db3f44cd184f60a715464a0540615fee76cbb4de20c6a2703b1ef2a74391adfad0e77a4c3b2340f9bafbc18238445f19e7fcebf2c11e76e66376d000d

  • SSDEEP

    24576:Ucvup1OydVxYPtGU8ynaQpLUcgs5JTqzCZxGcQVyULZ6U6/:U/1OydfMrgsfX04KZ69/

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1286299751637192826/RNAV05TJwC7uQTEETo8ZiWSJKOrj5gYY87jlWomaK7jJ1jmuh7qm4pMjcc2ZUhDh6jxd

Extracted

Family

xworm

C2

expected-schema.gl.at.ply.gg:2980

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    USB.exe

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe
    "C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Users\Admin\RuntimeBroker.exe
      "C:\Users\Admin\RuntimeBroker.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:4004
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:632
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\RuntimeBroker'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:2828
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:2556
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\AppData\Local\RuntimeBroker"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4996
    • C:\Users\Admin\RustAntich1eat.exe
      "C:\Users\Admin\RustAntich1eat.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:552
    • C:\Users\Admin\Umbral.exe
      "C:\Users\Admin\Umbral.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3412
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4568
      • C:\Windows\SYSTEM32\attrib.exe
        "attrib.exe" +h +s "C:\Users\Admin\Umbral.exe"
        3⤵
        • Views/modifies file attributes
        PID:696
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\Umbral.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4616
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1060
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:740
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3488
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3180
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" computersystem get totalphysicalmemory
        3⤵
          PID:4972
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          3⤵
            PID:3952
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:3404
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic" path win32_VideoController get name
            3⤵
            • Detects videocard installed
            PID:5024
          • C:\Windows\SYSTEM32\cmd.exe
            "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\Umbral.exe" && pause
            3⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Suspicious use of WriteProcessMemory
            PID:4868
            • C:\Windows\system32\PING.EXE
              ping localhost
              4⤵
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:3984
      • C:\Users\Admin\AppData\Local\RuntimeBroker
        C:\Users\Admin\AppData\Local\RuntimeBroker
        1⤵
        • Executes dropped EXE
        PID:4212
      • C:\Users\Admin\AppData\Local\RuntimeBroker
        C:\Users\Admin\AppData\Local\RuntimeBroker
        1⤵
        • Executes dropped EXE
        PID:2272

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\RuntimeBroker.log

        Filesize

        654B

        MD5

        2ff39f6c7249774be85fd60a8f9a245e

        SHA1

        684ff36b31aedc1e587c8496c02722c6698c1c4e

        SHA256

        e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

        SHA512

        1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        77d622bb1a5b250869a3238b9bc1402b

        SHA1

        d47f4003c2554b9dfc4c16f22460b331886b191b

        SHA256

        f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

        SHA512

        d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        948B

        MD5

        74a6b79d36b4aae8b027a218bc6e1af7

        SHA1

        0350e46c1df6934903c4820a00b0bc4721779e5f

        SHA256

        60c64f6803d7ad1408d0a8628100470859b16ef332d5f1bd8bb2debe51251d04

        SHA512

        60e71435a9a23f4c144d641844f4182ddc9aa4ccd3e99232149a187112dce96458aab9587e9fea46f5dc5a52f5ca758969a04657a2b5b10241d3e4554f7c85e0

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        548dd08570d121a65e82abb7171cae1c

        SHA1

        1a1b5084b3a78f3acd0d811cc79dbcac121217ab

        SHA256

        cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc

        SHA512

        37b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        14096fbe470a190011f31dba4c4307ae

        SHA1

        83e2c46b3e1c14779d7aea8497ad802fbc89d01e

        SHA256

        8b66640600b8c05b4af2c978d3bdb778ddc2f835ea65297e6d9e9e060a256f39

        SHA512

        1687e378b3c0e92a30018f40092546c5cbfa38a5b5371d424834fd5c5cd02ebd52901f189385661e624a05e4ecb54f12841f970afae6e92a53da9551d95a3f75

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        522b7b1f178db884b72cc2f9a110faed

        SHA1

        933de1e71986d4c4547afd900c6b39bcdfda44fc

        SHA256

        032a3660ba5c8a6b2936b412407bba08383d7f50f3db5c2a8f646472501f7583

        SHA512

        d6592a2cb8a763fde5241828ee1027382524a2157bc60b3d7376a603351f714c04e10cefcff7d89a0ea945ed4c34f545478d0cdbd3b6d4d68a97221070fb0993

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        c28937317ffaecb0023533dc0069808d

        SHA1

        9f5175aeaf73db5ab967b57bd896a982a9c6e906

        SHA256

        f6cb138382b9333938304b47ca2fcab5d9fa5c3fa63665020872c49a5d7bd7a9

        SHA512

        2de2e86570c35021f4fecd1e9fec285d410d8e36fce3ef4d782ff8c7d43242f10de123dac7e1c0609c27f33e6b88c46d83bc47948ca0b0329ca0ba70a5105ce4

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        22310ad6749d8cc38284aa616efcd100

        SHA1

        440ef4a0a53bfa7c83fe84326a1dff4326dcb515

        SHA256

        55b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf

        SHA512

        2ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pcl34gfn.10y.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\RuntimeBroker.exe

        Filesize

        84KB

        MD5

        98ccb6806d126e3a211b963d3341efd7

        SHA1

        108dfe1979c04c588f87d6fc2bb57c3ac10f6742

        SHA256

        11f00d48ecd890e9b8658c652a6283ead05dea9bcd641d89d0bd7f0f618f3cd2

        SHA512

        373caadac1ad290d60ea41663482946889ae9e0fea96115e21ba38d19d2bf6123c47501190c3fb33ef51aa07f6dbddc4eab43b82cbc008c4f83684707e1d3510

      • C:\Users\Admin\RustAntich1eat.exe

        Filesize

        827KB

        MD5

        eefb801774c5ccb44153268a9357f5f1

        SHA1

        b1906b22e14edd142c52808ab3e5ba9346b85de5

        SHA256

        677aeb1981c58cba41a5d53ccbbf5b471e62dc49dc326570767da940560d840d

        SHA512

        1cf162fe6184d68dca514059d2de1123e80d0faac401765a54224aa5a987c9454bc92263fbec566835aa7b402f1f63ba59bb425ccc139e0a7391e66991f270b7

      • C:\Users\Admin\Umbral.exe

        Filesize

        230KB

        MD5

        4647720ef8607199527cb3b0bc793587

        SHA1

        0728b0cc0fc7e0a1a8ed14c0861f8757780e4163

        SHA256

        349bfc065bf0580379be8c6e0d0dca592deec1bfc104d8d28c70454436de6337

        SHA512

        906baf94232c9f76d193021345259d01e23d81b3d9a948067035979235fd45e739e89b8047148f61d2f210c40e561067a040100ccacebbf8921050f12a0281f8

      • memory/552-94-0x0000000000870000-0x0000000000946000-memory.dmp

        Filesize

        856KB

      • memory/552-103-0x0000000008FC0000-0x0000000008FCE000-memory.dmp

        Filesize

        56KB

      • memory/552-102-0x0000000008FE0000-0x0000000009018000-memory.dmp

        Filesize

        224KB

      • memory/2052-92-0x00007FFA20C70000-0x00007FFA21731000-memory.dmp

        Filesize

        10.8MB

      • memory/2052-229-0x00007FFA20C70000-0x00007FFA21731000-memory.dmp

        Filesize

        10.8MB

      • memory/2052-87-0x0000000000050000-0x000000000006C000-memory.dmp

        Filesize

        112KB

      • memory/2664-0-0x00007FFA20C73000-0x00007FFA20C75000-memory.dmp

        Filesize

        8KB

      • memory/2664-1-0x0000000000DA0000-0x0000000000EC6000-memory.dmp

        Filesize

        1.1MB

      • memory/3412-89-0x000001DFD6EC0000-0x000001DFD6F00000-memory.dmp

        Filesize

        256KB

      • memory/3412-163-0x000001DFF17C0000-0x000001DFF17D2000-memory.dmp

        Filesize

        72KB

      • memory/3412-93-0x00007FFA20C70000-0x00007FFA21731000-memory.dmp

        Filesize

        10.8MB

      • memory/3412-162-0x000001DFF1780000-0x000001DFF178A000-memory.dmp

        Filesize

        40KB

      • memory/3412-125-0x000001DFF15A0000-0x000001DFF15F0000-memory.dmp

        Filesize

        320KB

      • memory/3412-228-0x00007FFA20C70000-0x00007FFA21731000-memory.dmp

        Filesize

        10.8MB

      • memory/3412-124-0x000001DFF15F0000-0x000001DFF1666000-memory.dmp

        Filesize

        472KB

      • memory/3412-126-0x000001DFF1570000-0x000001DFF158E000-memory.dmp

        Filesize

        120KB

      • memory/4616-101-0x000002912A5A0000-0x000002912A5C2000-memory.dmp

        Filesize

        136KB