Analysis

  • max time kernel
    126s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2024 07:17

General

  • Target

    RustAnticheat.exe

  • Size

    1.1MB

  • MD5

    4439e9d53261db0779592ca29f67eb6f

  • SHA1

    648616ec60a680a0aea8635a2554b50aa2c438f0

  • SHA256

    d627c54671679d805505543153425de43feb8afe785fdd0ae56dcb5f942f505b

  • SHA512

    25d63d150a5da4649ccfb6687fd627f5e1c600d31810bd77545b6641dea71379ee45635ad52404b39672f1c60523d1022d4103b977b19e6d191b96ab9d56221f

  • SSDEEP

    24576:j/AN1n0EZ2ERiljRURFCD5Ku2bWp5EvAMq3YQB1AK2KGsBYDZUA8wB6:TAN1dZ28YjRLKuRpOAopK2KGsB6nB6

Malware Config

Extracted

Family

xworm

C2

web-amend.gl.at.ply.gg:59501

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    USB.exe

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe
    "C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Users\Admin\Loader (1).exe
      "C:\Users\Admin\Loader (1).exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:5040
    • C:\Users\Admin\RuntimeBroker.exe
      "C:\Users\Admin\RuntimeBroker.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3688
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3044
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1700
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1400
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4412
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\RuntimeBroker"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1204
      • C:\Users\Admin\AppData\Local\Temp\nndnkj.exe
        "C:\Users\Admin\AppData\Local\Temp\nndnkj.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4552
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4808
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /delete /f /tn "RuntimeBroker"
        3⤵
          PID:696
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9783.tmp.bat""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4336
          • C:\Windows\system32\timeout.exe
            timeout 3
            4⤵
            • Delays execution with timeout.exe
            PID:3604
      • C:\Users\Admin\Umbral.exe
        "C:\Users\Admin\Umbral.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1120
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2036
    • C:\Users\Admin\RuntimeBroker
      C:\Users\Admin\RuntimeBroker
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3232
    • C:\Users\Admin\RuntimeBroker
      C:\Users\Admin\RuntimeBroker
      1⤵
      • Executes dropped EXE
      PID:2252

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\RuntimeBroker.log

      Filesize

      654B

      MD5

      2ff39f6c7249774be85fd60a8f9a245e

      SHA1

      684ff36b31aedc1e587c8496c02722c6698c1c4e

      SHA256

      e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

      SHA512

      1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      62623d22bd9e037191765d5083ce16a3

      SHA1

      4a07da6872672f715a4780513d95ed8ddeefd259

      SHA256

      95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

      SHA512

      9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      04114c0529b116bf66d764ff6a5a8fe3

      SHA1

      0caeff17d1b2190f76c9bf539105f6c40c92bd14

      SHA256

      fd7092b4e273314186bad6ce71aa4cd69450736b6ec6cc746868997ff82a7532

      SHA512

      6a718c330824346606ef24f71cca6be0bfafc626b1d2b060b36e919ab07f3d6a345f56cace8a5a84ffbe2183976eb197842c9fd2f3e3b8c8dd307057d59d6f26

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      3e242d3c4b39d344f66c494424020c61

      SHA1

      194e596f33d54482e7880e91dc05e0d247a46399

      SHA256

      f688037cb0c9f9c97b3b906a6c0636c91ad1864564feb17bba4973cde361172e

      SHA512

      27c1cd6d72554fdce3b960458a1a6bd3f740aa7c22a313a80b043db283a224bf390648b9e59e6bdbf48020d082d728fbde569bee4ee2a610f21d659a7b3dfa02

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2wocddjz.aoz.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp9783.tmp.bat

      Filesize

      146B

      MD5

      06967d210da93c822b49e6268fe358a7

      SHA1

      9ba1697f72d4e5ba0c9c1bf12d2376b41a948622

      SHA256

      103cb393a854e37fcb521475ea1bb146e0724b2e67ce47b7e19449c420511fed

      SHA512

      93e2672ea4c0c36b4b6b90a8e196f5671e6fc46aa2bde19b0a94e1b214bf26ef70a10f6c3d80926f3d1cef79d5bed386e53266709788a5d3a2398c0b23b4b477

    • C:\Users\Admin\Loader (1).exe

      Filesize

      827KB

      MD5

      eefb801774c5ccb44153268a9357f5f1

      SHA1

      b1906b22e14edd142c52808ab3e5ba9346b85de5

      SHA256

      677aeb1981c58cba41a5d53ccbbf5b471e62dc49dc326570767da940560d840d

      SHA512

      1cf162fe6184d68dca514059d2de1123e80d0faac401765a54224aa5a987c9454bc92263fbec566835aa7b402f1f63ba59bb425ccc139e0a7391e66991f270b7

    • C:\Users\Admin\RuntimeBroker.exe

      Filesize

      77KB

      MD5

      7c4f97717ce74232ede2fc0b48956636

      SHA1

      d7dd219805af9fb9251214d598badc3d4d1b7bf8

      SHA256

      f84e5ceb6d0c53993bf5139e7e58dcc06c8cc7d6bc1e5e97171445f6fe01109d

      SHA512

      ad1963a20fc98927239eb1aaa6f881913ac5884c28c00b59637e4fd51dbafd376150e1e6a5cf8634f6a5610bd2286dc185b3f14362c06a613dfe40db528cea26

    • C:\Users\Admin\Umbral.exe

      Filesize

      229KB

      MD5

      756054196fc3e123b21c5e1e18199784

      SHA1

      74104b22cc47797253dc3a9920a1b85b2b6eb110

      SHA256

      80f484da3af4996f5e90fe93a32092b81361f9f84690492cb0532d6a0990e436

      SHA512

      458aa58813a4032d165b01b340e167b64849926fa5c64ebc08884c6045556b24da1091114a0876a541bfcee7243cc79c21d88a360f5f4ffd7d4555e7ae364c3b

    • memory/1120-92-0x00007FFC0B250000-0x00007FFC0BD11000-memory.dmp

      Filesize

      10.8MB

    • memory/1120-89-0x000001A85E860000-0x000001A85E8A0000-memory.dmp

      Filesize

      256KB

    • memory/1120-96-0x00007FFC0B250000-0x00007FFC0BD11000-memory.dmp

      Filesize

      10.8MB

    • memory/2700-1-0x0000000000690000-0x00000000007B4000-memory.dmp

      Filesize

      1.1MB

    • memory/2700-0-0x00007FFC0B253000-0x00007FFC0B255000-memory.dmp

      Filesize

      8KB

    • memory/3044-100-0x0000016FABF30000-0x0000016FABF52000-memory.dmp

      Filesize

      136KB

    • memory/3688-91-0x0000000000240000-0x000000000025A000-memory.dmp

      Filesize

      104KB

    • memory/3688-93-0x00007FFC0B250000-0x00007FFC0BD11000-memory.dmp

      Filesize

      10.8MB

    • memory/3688-149-0x00007FFC0B250000-0x00007FFC0BD11000-memory.dmp

      Filesize

      10.8MB

    • memory/3688-174-0x00007FFC0B250000-0x00007FFC0BD11000-memory.dmp

      Filesize

      10.8MB

    • memory/5040-94-0x0000000000A20000-0x0000000000AF6000-memory.dmp

      Filesize

      856KB

    • memory/5040-98-0x00000000092E0000-0x0000000009318000-memory.dmp

      Filesize

      224KB

    • memory/5040-99-0x00000000092C0000-0x00000000092CE000-memory.dmp

      Filesize

      56KB