Analysis
-
max time kernel
126s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 07:17
Static task
static1
Behavioral task
behavioral1
Sample
RustAnticheat.exe
Resource
win7-20240903-en
General
-
Target
RustAnticheat.exe
-
Size
1.1MB
-
MD5
4439e9d53261db0779592ca29f67eb6f
-
SHA1
648616ec60a680a0aea8635a2554b50aa2c438f0
-
SHA256
d627c54671679d805505543153425de43feb8afe785fdd0ae56dcb5f942f505b
-
SHA512
25d63d150a5da4649ccfb6687fd627f5e1c600d31810bd77545b6641dea71379ee45635ad52404b39672f1c60523d1022d4103b977b19e6d191b96ab9d56221f
-
SSDEEP
24576:j/AN1n0EZ2ERiljRURFCD5Ku2bWp5EvAMq3YQB1AK2KGsBYDZUA8wB6:TAN1dZ28YjRLKuRpOAopK2KGsB6nB6
Malware Config
Extracted
xworm
web-amend.gl.at.ply.gg:59501
-
Install_directory
%Userprofile%
-
install_file
USB.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/memory/1120-89-0x000001A85E860000-0x000001A85E8A0000-memory.dmp family_umbral behavioral2/files/0x00070000000234e1-62.dat family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x00070000000234e0-34.dat family_xworm behavioral2/memory/3688-91-0x0000000000240000-0x000000000025A000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3044 powershell.exe 1700 powershell.exe 1400 powershell.exe 4412 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation RustAnticheat.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe -
Executes dropped EXE 6 IoCs
pid Process 5040 Loader (1).exe 3688 RuntimeBroker.exe 1120 Umbral.exe 3232 RuntimeBroker 4552 nndnkj.exe 2252 RuntimeBroker -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "C:\\Users\\Admin\\RuntimeBroker" RuntimeBroker.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Loader (1).exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3604 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1204 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3044 powershell.exe 3044 powershell.exe 1700 powershell.exe 1700 powershell.exe 1400 powershell.exe 1400 powershell.exe 4412 powershell.exe 4412 powershell.exe 3688 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3688 RuntimeBroker.exe Token: SeDebugPrivilege 1120 Umbral.exe Token: SeIncreaseQuotaPrivilege 2036 wmic.exe Token: SeSecurityPrivilege 2036 wmic.exe Token: SeTakeOwnershipPrivilege 2036 wmic.exe Token: SeLoadDriverPrivilege 2036 wmic.exe Token: SeSystemProfilePrivilege 2036 wmic.exe Token: SeSystemtimePrivilege 2036 wmic.exe Token: SeProfSingleProcessPrivilege 2036 wmic.exe Token: SeIncBasePriorityPrivilege 2036 wmic.exe Token: SeCreatePagefilePrivilege 2036 wmic.exe Token: SeBackupPrivilege 2036 wmic.exe Token: SeRestorePrivilege 2036 wmic.exe Token: SeShutdownPrivilege 2036 wmic.exe Token: SeDebugPrivilege 2036 wmic.exe Token: SeSystemEnvironmentPrivilege 2036 wmic.exe Token: SeRemoteShutdownPrivilege 2036 wmic.exe Token: SeUndockPrivilege 2036 wmic.exe Token: SeManageVolumePrivilege 2036 wmic.exe Token: 33 2036 wmic.exe Token: 34 2036 wmic.exe Token: 35 2036 wmic.exe Token: 36 2036 wmic.exe Token: SeIncreaseQuotaPrivilege 2036 wmic.exe Token: SeSecurityPrivilege 2036 wmic.exe Token: SeTakeOwnershipPrivilege 2036 wmic.exe Token: SeLoadDriverPrivilege 2036 wmic.exe Token: SeSystemProfilePrivilege 2036 wmic.exe Token: SeSystemtimePrivilege 2036 wmic.exe Token: SeProfSingleProcessPrivilege 2036 wmic.exe Token: SeIncBasePriorityPrivilege 2036 wmic.exe Token: SeCreatePagefilePrivilege 2036 wmic.exe Token: SeBackupPrivilege 2036 wmic.exe Token: SeRestorePrivilege 2036 wmic.exe Token: SeShutdownPrivilege 2036 wmic.exe Token: SeDebugPrivilege 2036 wmic.exe Token: SeSystemEnvironmentPrivilege 2036 wmic.exe Token: SeRemoteShutdownPrivilege 2036 wmic.exe Token: SeUndockPrivilege 2036 wmic.exe Token: SeManageVolumePrivilege 2036 wmic.exe Token: 33 2036 wmic.exe Token: 34 2036 wmic.exe Token: 35 2036 wmic.exe Token: 36 2036 wmic.exe Token: SeDebugPrivilege 3044 powershell.exe Token: SeDebugPrivilege 1700 powershell.exe Token: SeDebugPrivilege 1400 powershell.exe Token: SeDebugPrivilege 4412 powershell.exe Token: SeDebugPrivilege 3688 RuntimeBroker.exe Token: SeDebugPrivilege 3232 RuntimeBroker Token: SeDebugPrivilege 4552 nndnkj.exe Token: SeIncreaseQuotaPrivilege 4808 wmic.exe Token: SeSecurityPrivilege 4808 wmic.exe Token: SeTakeOwnershipPrivilege 4808 wmic.exe Token: SeLoadDriverPrivilege 4808 wmic.exe Token: SeSystemProfilePrivilege 4808 wmic.exe Token: SeSystemtimePrivilege 4808 wmic.exe Token: SeProfSingleProcessPrivilege 4808 wmic.exe Token: SeIncBasePriorityPrivilege 4808 wmic.exe Token: SeCreatePagefilePrivilege 4808 wmic.exe Token: SeBackupPrivilege 4808 wmic.exe Token: SeRestorePrivilege 4808 wmic.exe Token: SeShutdownPrivilege 4808 wmic.exe Token: SeDebugPrivilege 4808 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3688 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2700 wrote to memory of 5040 2700 RustAnticheat.exe 82 PID 2700 wrote to memory of 5040 2700 RustAnticheat.exe 82 PID 2700 wrote to memory of 5040 2700 RustAnticheat.exe 82 PID 2700 wrote to memory of 3688 2700 RustAnticheat.exe 83 PID 2700 wrote to memory of 3688 2700 RustAnticheat.exe 83 PID 2700 wrote to memory of 1120 2700 RustAnticheat.exe 84 PID 2700 wrote to memory of 1120 2700 RustAnticheat.exe 84 PID 1120 wrote to memory of 2036 1120 Umbral.exe 85 PID 1120 wrote to memory of 2036 1120 Umbral.exe 85 PID 3688 wrote to memory of 3044 3688 RuntimeBroker.exe 89 PID 3688 wrote to memory of 3044 3688 RuntimeBroker.exe 89 PID 3688 wrote to memory of 1700 3688 RuntimeBroker.exe 91 PID 3688 wrote to memory of 1700 3688 RuntimeBroker.exe 91 PID 3688 wrote to memory of 1400 3688 RuntimeBroker.exe 93 PID 3688 wrote to memory of 1400 3688 RuntimeBroker.exe 93 PID 3688 wrote to memory of 4412 3688 RuntimeBroker.exe 95 PID 3688 wrote to memory of 4412 3688 RuntimeBroker.exe 95 PID 3688 wrote to memory of 1204 3688 RuntimeBroker.exe 97 PID 3688 wrote to memory of 1204 3688 RuntimeBroker.exe 97 PID 3688 wrote to memory of 4552 3688 RuntimeBroker.exe 108 PID 3688 wrote to memory of 4552 3688 RuntimeBroker.exe 108 PID 4552 wrote to memory of 4808 4552 nndnkj.exe 109 PID 4552 wrote to memory of 4808 4552 nndnkj.exe 109 PID 3688 wrote to memory of 696 3688 RuntimeBroker.exe 112 PID 3688 wrote to memory of 696 3688 RuntimeBroker.exe 112 PID 3688 wrote to memory of 4336 3688 RuntimeBroker.exe 114 PID 3688 wrote to memory of 4336 3688 RuntimeBroker.exe 114 PID 4336 wrote to memory of 3604 4336 cmd.exe 116 PID 4336 wrote to memory of 3604 4336 cmd.exe 116 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\Loader (1).exe"C:\Users\Admin\Loader (1).exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5040
-
-
C:\Users\Admin\RuntimeBroker.exe"C:\Users\Admin\RuntimeBroker.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\RuntimeBroker"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1204
-
-
C:\Users\Admin\AppData\Local\Temp\nndnkj.exe"C:\Users\Admin\AppData\Local\Temp\nndnkj.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "RuntimeBroker"3⤵PID:696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9783.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:3604
-
-
-
-
C:\Users\Admin\Umbral.exe"C:\Users\Admin\Umbral.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
-
C:\Users\Admin\RuntimeBrokerC:\Users\Admin\RuntimeBroker1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3232
-
C:\Users\Admin\RuntimeBrokerC:\Users\Admin\RuntimeBroker1⤵
- Executes dropped EXE
PID:2252
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD504114c0529b116bf66d764ff6a5a8fe3
SHA10caeff17d1b2190f76c9bf539105f6c40c92bd14
SHA256fd7092b4e273314186bad6ce71aa4cd69450736b6ec6cc746868997ff82a7532
SHA5126a718c330824346606ef24f71cca6be0bfafc626b1d2b060b36e919ab07f3d6a345f56cace8a5a84ffbe2183976eb197842c9fd2f3e3b8c8dd307057d59d6f26
-
Filesize
944B
MD53e242d3c4b39d344f66c494424020c61
SHA1194e596f33d54482e7880e91dc05e0d247a46399
SHA256f688037cb0c9f9c97b3b906a6c0636c91ad1864564feb17bba4973cde361172e
SHA51227c1cd6d72554fdce3b960458a1a6bd3f740aa7c22a313a80b043db283a224bf390648b9e59e6bdbf48020d082d728fbde569bee4ee2a610f21d659a7b3dfa02
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
146B
MD506967d210da93c822b49e6268fe358a7
SHA19ba1697f72d4e5ba0c9c1bf12d2376b41a948622
SHA256103cb393a854e37fcb521475ea1bb146e0724b2e67ce47b7e19449c420511fed
SHA51293e2672ea4c0c36b4b6b90a8e196f5671e6fc46aa2bde19b0a94e1b214bf26ef70a10f6c3d80926f3d1cef79d5bed386e53266709788a5d3a2398c0b23b4b477
-
Filesize
827KB
MD5eefb801774c5ccb44153268a9357f5f1
SHA1b1906b22e14edd142c52808ab3e5ba9346b85de5
SHA256677aeb1981c58cba41a5d53ccbbf5b471e62dc49dc326570767da940560d840d
SHA5121cf162fe6184d68dca514059d2de1123e80d0faac401765a54224aa5a987c9454bc92263fbec566835aa7b402f1f63ba59bb425ccc139e0a7391e66991f270b7
-
Filesize
77KB
MD57c4f97717ce74232ede2fc0b48956636
SHA1d7dd219805af9fb9251214d598badc3d4d1b7bf8
SHA256f84e5ceb6d0c53993bf5139e7e58dcc06c8cc7d6bc1e5e97171445f6fe01109d
SHA512ad1963a20fc98927239eb1aaa6f881913ac5884c28c00b59637e4fd51dbafd376150e1e6a5cf8634f6a5610bd2286dc185b3f14362c06a613dfe40db528cea26
-
Filesize
229KB
MD5756054196fc3e123b21c5e1e18199784
SHA174104b22cc47797253dc3a9920a1b85b2b6eb110
SHA25680f484da3af4996f5e90fe93a32092b81361f9f84690492cb0532d6a0990e436
SHA512458aa58813a4032d165b01b340e167b64849926fa5c64ebc08884c6045556b24da1091114a0876a541bfcee7243cc79c21d88a360f5f4ffd7d4555e7ae364c3b