Analysis
-
max time kernel
126s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 07:25
Static task
static1
Behavioral task
behavioral1
Sample
RustAnticheat.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RustAnticheat.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
RustAnticheat.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
RustAnticheat.exe
Resource
win10v2004-20240802-en
General
-
Target
RustAnticheat.exe
-
Size
1.1MB
-
MD5
0d0d79a916d356823c4742f3253aa6aa
-
SHA1
5e267d313557b5dbf6c216e79190b20fb5ab8177
-
SHA256
20868115f180702553380c551df502535b8aa01c3ef630d408edd849896e631a
-
SHA512
9bbc72f3b647885dee27a27f5e30e2c845f5eb395bcf545ba7c75d65a0386f9c97dab4348a946fd693a90f4994550fda41a0528072cfeb8106ab603232573365
-
SSDEEP
24576:drAsHOi4ltSzmSEPGUSa/D3mIaCmo/NE1a1pvRQrhWgJbavyRAh79c0ih:5Lu1tSzmhR/nCo/K0pZQrE2RAh79Lih
Malware Config
Extracted
xworm
web-amend.gl.at.ply.gg:59501
-
Install_directory
%Userprofile%
-
install_file
USB.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral4/memory/1536-36-0x0000026885A40000-0x0000026885A80000-memory.dmp family_umbral behavioral4/files/0x000700000002346f-28.dat family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral4/files/0x000700000002346e-16.dat family_xworm behavioral4/memory/4752-37-0x00000000001C0000-0x00000000001DA000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2120 powershell.exe 3264 powershell.exe 2000 powershell.exe 4264 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation RustAnticheat.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe -
Executes dropped EXE 5 IoCs
pid Process 1840 Loader (1).exe 4752 RuntimeBroker.exe 1536 Litvin.exe 2492 RuntimeBroker 1512 RuntimeBroker -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "C:\\Users\\Admin\\RuntimeBroker" RuntimeBroker.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Loader (1).exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4104 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2600 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2000 powershell.exe 2000 powershell.exe 4264 powershell.exe 4264 powershell.exe 2120 powershell.exe 2120 powershell.exe 3264 powershell.exe 3264 powershell.exe 4752 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeDebugPrivilege 4752 RuntimeBroker.exe Token: SeDebugPrivilege 1536 Litvin.exe Token: SeIncreaseQuotaPrivilege 560 wmic.exe Token: SeSecurityPrivilege 560 wmic.exe Token: SeTakeOwnershipPrivilege 560 wmic.exe Token: SeLoadDriverPrivilege 560 wmic.exe Token: SeSystemProfilePrivilege 560 wmic.exe Token: SeSystemtimePrivilege 560 wmic.exe Token: SeProfSingleProcessPrivilege 560 wmic.exe Token: SeIncBasePriorityPrivilege 560 wmic.exe Token: SeCreatePagefilePrivilege 560 wmic.exe Token: SeBackupPrivilege 560 wmic.exe Token: SeRestorePrivilege 560 wmic.exe Token: SeShutdownPrivilege 560 wmic.exe Token: SeDebugPrivilege 560 wmic.exe Token: SeSystemEnvironmentPrivilege 560 wmic.exe Token: SeRemoteShutdownPrivilege 560 wmic.exe Token: SeUndockPrivilege 560 wmic.exe Token: SeManageVolumePrivilege 560 wmic.exe Token: 33 560 wmic.exe Token: 34 560 wmic.exe Token: 35 560 wmic.exe Token: 36 560 wmic.exe Token: SeIncreaseQuotaPrivilege 560 wmic.exe Token: SeSecurityPrivilege 560 wmic.exe Token: SeTakeOwnershipPrivilege 560 wmic.exe Token: SeLoadDriverPrivilege 560 wmic.exe Token: SeSystemProfilePrivilege 560 wmic.exe Token: SeSystemtimePrivilege 560 wmic.exe Token: SeProfSingleProcessPrivilege 560 wmic.exe Token: SeIncBasePriorityPrivilege 560 wmic.exe Token: SeCreatePagefilePrivilege 560 wmic.exe Token: SeBackupPrivilege 560 wmic.exe Token: SeRestorePrivilege 560 wmic.exe Token: SeShutdownPrivilege 560 wmic.exe Token: SeDebugPrivilege 560 wmic.exe Token: SeSystemEnvironmentPrivilege 560 wmic.exe Token: SeRemoteShutdownPrivilege 560 wmic.exe Token: SeUndockPrivilege 560 wmic.exe Token: SeManageVolumePrivilege 560 wmic.exe Token: 33 560 wmic.exe Token: 34 560 wmic.exe Token: 35 560 wmic.exe Token: 36 560 wmic.exe Token: SeDebugPrivilege 2000 powershell.exe Token: SeDebugPrivilege 4264 powershell.exe Token: SeDebugPrivilege 2120 powershell.exe Token: SeDebugPrivilege 3264 powershell.exe Token: SeDebugPrivilege 4752 RuntimeBroker.exe Token: SeDebugPrivilege 2492 RuntimeBroker Token: SeDebugPrivilege 1512 RuntimeBroker -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4752 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 544 wrote to memory of 1840 544 RustAnticheat.exe 82 PID 544 wrote to memory of 1840 544 RustAnticheat.exe 82 PID 544 wrote to memory of 1840 544 RustAnticheat.exe 82 PID 544 wrote to memory of 4752 544 RustAnticheat.exe 83 PID 544 wrote to memory of 4752 544 RustAnticheat.exe 83 PID 544 wrote to memory of 1536 544 RustAnticheat.exe 84 PID 544 wrote to memory of 1536 544 RustAnticheat.exe 84 PID 1536 wrote to memory of 560 1536 Litvin.exe 85 PID 1536 wrote to memory of 560 1536 Litvin.exe 85 PID 4752 wrote to memory of 2000 4752 RuntimeBroker.exe 89 PID 4752 wrote to memory of 2000 4752 RuntimeBroker.exe 89 PID 4752 wrote to memory of 4264 4752 RuntimeBroker.exe 91 PID 4752 wrote to memory of 4264 4752 RuntimeBroker.exe 91 PID 4752 wrote to memory of 2120 4752 RuntimeBroker.exe 93 PID 4752 wrote to memory of 2120 4752 RuntimeBroker.exe 93 PID 4752 wrote to memory of 3264 4752 RuntimeBroker.exe 95 PID 4752 wrote to memory of 3264 4752 RuntimeBroker.exe 95 PID 4752 wrote to memory of 2600 4752 RuntimeBroker.exe 97 PID 4752 wrote to memory of 2600 4752 RuntimeBroker.exe 97 PID 4752 wrote to memory of 2156 4752 RuntimeBroker.exe 109 PID 4752 wrote to memory of 2156 4752 RuntimeBroker.exe 109 PID 4752 wrote to memory of 5100 4752 RuntimeBroker.exe 111 PID 4752 wrote to memory of 5100 4752 RuntimeBroker.exe 111 PID 5100 wrote to memory of 4104 5100 cmd.exe 113 PID 5100 wrote to memory of 4104 5100 cmd.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Users\Admin\AppData\Roaming\Loader (1).exe"C:\Users\Admin\AppData\Roaming\Loader (1).exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1840
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3264
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\RuntimeBroker"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2600
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "RuntimeBroker"3⤵PID:2156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6D56.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:4104
-
-
-
-
C:\Users\Admin\AppData\Roaming\Litvin.exe"C:\Users\Admin\AppData\Roaming\Litvin.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
-
C:\Users\Admin\RuntimeBrokerC:\Users\Admin\RuntimeBroker1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
C:\Users\Admin\RuntimeBrokerC:\Users\Admin\RuntimeBroker1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1512
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5d8cb3e9459807e35f02130fad3f9860d
SHA15af7f32cb8a30e850892b15e9164030a041f4bd6
SHA2562b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68
SHA512045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184
-
Filesize
944B
MD5eb033be02578f9635ec47bdc1de5c3fb
SHA1ec356bc87381354a06baa9c30e8c3ac3d30e0f6f
SHA256bd827af3192bf83c75a32e51ed2de83bd3b90d6b99350721a189a57cec15d063
SHA5124d8778503646f7016df73ff9d204760f4fe4d2b24157920ac3e5651653373975b2f2d229530143059f11b16c42822ad7963e628ad6066022ee712c17d90595ed
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
162B
MD58a3bafba94e7bc5f0aa7e9bef372f9f7
SHA19b3f9e979d9c5340e5f48fcfc019301a0e8fa1d1
SHA256cac7c71a335a86f4cb8046d6a18fd6908fad448e2e7fa2055bbb6f9eed3e7de3
SHA512f7dcc8d848eb239fa1e8b93f9728b890c2907c5585ab806593a5d93a78af6ef122bc7bf900bd811d9956ffe16fb7089bb9fe360e8a4f656c011fabc164036f5f
-
Filesize
229KB
MD5259101ea3a8a1c36a8ebe30f28deb851
SHA1b5302bb4383bfa6e1f8a074182d1eecd79cd0caf
SHA25691fd2cdc10b62a3aa10837c50c9dd2958f58a7c6feb6a5d29f73c5edca033999
SHA51214c266cd69408d3cca1fa8dfeb0e9abedce87985b93bf6190b6436f74f122e06264c49c713d259eaa9f393180e3bef42462cb851686c2f32882cf03942e6dde3
-
Filesize
827KB
MD5eefb801774c5ccb44153268a9357f5f1
SHA1b1906b22e14edd142c52808ab3e5ba9346b85de5
SHA256677aeb1981c58cba41a5d53ccbbf5b471e62dc49dc326570767da940560d840d
SHA5121cf162fe6184d68dca514059d2de1123e80d0faac401765a54224aa5a987c9454bc92263fbec566835aa7b402f1f63ba59bb425ccc139e0a7391e66991f270b7
-
Filesize
77KB
MD57c4f97717ce74232ede2fc0b48956636
SHA1d7dd219805af9fb9251214d598badc3d4d1b7bf8
SHA256f84e5ceb6d0c53993bf5139e7e58dcc06c8cc7d6bc1e5e97171445f6fe01109d
SHA512ad1963a20fc98927239eb1aaa6f881913ac5884c28c00b59637e4fd51dbafd376150e1e6a5cf8634f6a5610bd2286dc185b3f14362c06a613dfe40db528cea26