Analysis
-
max time kernel
129s -
max time network
128s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-09-2024 07:25
Static task
static1
Behavioral task
behavioral1
Sample
RustAnticheat.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RustAnticheat.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
RustAnticheat.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
RustAnticheat.exe
Resource
win10v2004-20240802-en
General
-
Target
RustAnticheat.exe
-
Size
1.1MB
-
MD5
0d0d79a916d356823c4742f3253aa6aa
-
SHA1
5e267d313557b5dbf6c216e79190b20fb5ab8177
-
SHA256
20868115f180702553380c551df502535b8aa01c3ef630d408edd849896e631a
-
SHA512
9bbc72f3b647885dee27a27f5e30e2c845f5eb395bcf545ba7c75d65a0386f9c97dab4348a946fd693a90f4994550fda41a0528072cfeb8106ab603232573365
-
SSDEEP
24576:drAsHOi4ltSzmSEPGUSa/D3mIaCmo/NE1a1pvRQrhWgJbavyRAh79c0ih:5Lu1tSzmhR/nCo/K0pZQrE2RAh79Lih
Malware Config
Extracted
xworm
web-amend.gl.at.ply.gg:59501
-
Install_directory
%Userprofile%
-
install_file
USB.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral5/files/0x000200000002aa7b-28.dat family_umbral behavioral5/memory/1848-36-0x00000203187E0000-0x0000020318820000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral5/files/0x000400000002aa72-16.dat family_xworm behavioral5/memory/5096-37-0x00000000005C0000-0x00000000005DA000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4896 powershell.exe 1372 powershell.exe 4580 powershell.exe 2132 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe -
Executes dropped EXE 9 IoCs
pid Process 4480 Loader (1).exe 5096 RuntimeBroker.exe 1848 Litvin.exe 3396 RuntimeBroker 1120 zckciv.exe 3756 Litvin.exe 3084 Litvin.exe 4528 Litvin.exe 780 RuntimeBroker -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-242286936-336880687-2152680090-1000\Software\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "C:\\Users\\Admin\\RuntimeBroker" RuntimeBroker.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Loader (1).exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1104 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4172 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4896 powershell.exe 4896 powershell.exe 1372 powershell.exe 1372 powershell.exe 4580 powershell.exe 4580 powershell.exe 2132 powershell.exe 2132 powershell.exe 5096 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5096 RuntimeBroker.exe Token: SeDebugPrivilege 1848 Litvin.exe Token: SeIncreaseQuotaPrivilege 4584 wmic.exe Token: SeSecurityPrivilege 4584 wmic.exe Token: SeTakeOwnershipPrivilege 4584 wmic.exe Token: SeLoadDriverPrivilege 4584 wmic.exe Token: SeSystemProfilePrivilege 4584 wmic.exe Token: SeSystemtimePrivilege 4584 wmic.exe Token: SeProfSingleProcessPrivilege 4584 wmic.exe Token: SeIncBasePriorityPrivilege 4584 wmic.exe Token: SeCreatePagefilePrivilege 4584 wmic.exe Token: SeBackupPrivilege 4584 wmic.exe Token: SeRestorePrivilege 4584 wmic.exe Token: SeShutdownPrivilege 4584 wmic.exe Token: SeDebugPrivilege 4584 wmic.exe Token: SeSystemEnvironmentPrivilege 4584 wmic.exe Token: SeRemoteShutdownPrivilege 4584 wmic.exe Token: SeUndockPrivilege 4584 wmic.exe Token: SeManageVolumePrivilege 4584 wmic.exe Token: 33 4584 wmic.exe Token: 34 4584 wmic.exe Token: 35 4584 wmic.exe Token: 36 4584 wmic.exe Token: SeIncreaseQuotaPrivilege 4584 wmic.exe Token: SeSecurityPrivilege 4584 wmic.exe Token: SeTakeOwnershipPrivilege 4584 wmic.exe Token: SeLoadDriverPrivilege 4584 wmic.exe Token: SeSystemProfilePrivilege 4584 wmic.exe Token: SeSystemtimePrivilege 4584 wmic.exe Token: SeProfSingleProcessPrivilege 4584 wmic.exe Token: SeIncBasePriorityPrivilege 4584 wmic.exe Token: SeCreatePagefilePrivilege 4584 wmic.exe Token: SeBackupPrivilege 4584 wmic.exe Token: SeRestorePrivilege 4584 wmic.exe Token: SeShutdownPrivilege 4584 wmic.exe Token: SeDebugPrivilege 4584 wmic.exe Token: SeSystemEnvironmentPrivilege 4584 wmic.exe Token: SeRemoteShutdownPrivilege 4584 wmic.exe Token: SeUndockPrivilege 4584 wmic.exe Token: SeManageVolumePrivilege 4584 wmic.exe Token: 33 4584 wmic.exe Token: 34 4584 wmic.exe Token: 35 4584 wmic.exe Token: 36 4584 wmic.exe Token: SeDebugPrivilege 4896 powershell.exe Token: SeDebugPrivilege 1372 powershell.exe Token: SeDebugPrivilege 4580 powershell.exe Token: SeDebugPrivilege 2132 powershell.exe Token: SeDebugPrivilege 5096 RuntimeBroker.exe Token: SeDebugPrivilege 3396 RuntimeBroker Token: SeDebugPrivilege 1120 zckciv.exe Token: SeIncreaseQuotaPrivilege 2688 wmic.exe Token: SeSecurityPrivilege 2688 wmic.exe Token: SeTakeOwnershipPrivilege 2688 wmic.exe Token: SeLoadDriverPrivilege 2688 wmic.exe Token: SeSystemProfilePrivilege 2688 wmic.exe Token: SeSystemtimePrivilege 2688 wmic.exe Token: SeProfSingleProcessPrivilege 2688 wmic.exe Token: SeIncBasePriorityPrivilege 2688 wmic.exe Token: SeCreatePagefilePrivilege 2688 wmic.exe Token: SeBackupPrivilege 2688 wmic.exe Token: SeRestorePrivilege 2688 wmic.exe Token: SeShutdownPrivilege 2688 wmic.exe Token: SeDebugPrivilege 2688 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5096 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 4000 wrote to memory of 4480 4000 RustAnticheat.exe 78 PID 4000 wrote to memory of 4480 4000 RustAnticheat.exe 78 PID 4000 wrote to memory of 4480 4000 RustAnticheat.exe 78 PID 4000 wrote to memory of 5096 4000 RustAnticheat.exe 79 PID 4000 wrote to memory of 5096 4000 RustAnticheat.exe 79 PID 4000 wrote to memory of 1848 4000 RustAnticheat.exe 80 PID 4000 wrote to memory of 1848 4000 RustAnticheat.exe 80 PID 1848 wrote to memory of 4584 1848 Litvin.exe 81 PID 1848 wrote to memory of 4584 1848 Litvin.exe 81 PID 5096 wrote to memory of 4896 5096 RuntimeBroker.exe 85 PID 5096 wrote to memory of 4896 5096 RuntimeBroker.exe 85 PID 5096 wrote to memory of 1372 5096 RuntimeBroker.exe 87 PID 5096 wrote to memory of 1372 5096 RuntimeBroker.exe 87 PID 5096 wrote to memory of 4580 5096 RuntimeBroker.exe 89 PID 5096 wrote to memory of 4580 5096 RuntimeBroker.exe 89 PID 5096 wrote to memory of 2132 5096 RuntimeBroker.exe 91 PID 5096 wrote to memory of 2132 5096 RuntimeBroker.exe 91 PID 5096 wrote to memory of 4172 5096 RuntimeBroker.exe 93 PID 5096 wrote to memory of 4172 5096 RuntimeBroker.exe 93 PID 5096 wrote to memory of 1120 5096 RuntimeBroker.exe 98 PID 5096 wrote to memory of 1120 5096 RuntimeBroker.exe 98 PID 1120 wrote to memory of 2688 1120 zckciv.exe 99 PID 1120 wrote to memory of 2688 1120 zckciv.exe 99 PID 5096 wrote to memory of 3756 5096 RuntimeBroker.exe 101 PID 5096 wrote to memory of 3756 5096 RuntimeBroker.exe 101 PID 3756 wrote to memory of 2808 3756 Litvin.exe 102 PID 3756 wrote to memory of 2808 3756 Litvin.exe 102 PID 5096 wrote to memory of 3084 5096 RuntimeBroker.exe 104 PID 5096 wrote to memory of 3084 5096 RuntimeBroker.exe 104 PID 3084 wrote to memory of 1496 3084 Litvin.exe 105 PID 3084 wrote to memory of 1496 3084 Litvin.exe 105 PID 5096 wrote to memory of 2736 5096 RuntimeBroker.exe 107 PID 5096 wrote to memory of 2736 5096 RuntimeBroker.exe 107 PID 2736 wrote to memory of 4528 2736 cmd.exe 109 PID 2736 wrote to memory of 4528 2736 cmd.exe 109 PID 4528 wrote to memory of 2288 4528 Litvin.exe 110 PID 4528 wrote to memory of 2288 4528 Litvin.exe 110 PID 5096 wrote to memory of 3512 5096 RuntimeBroker.exe 118 PID 5096 wrote to memory of 3512 5096 RuntimeBroker.exe 118 PID 5096 wrote to memory of 568 5096 RuntimeBroker.exe 120 PID 5096 wrote to memory of 568 5096 RuntimeBroker.exe 120 PID 568 wrote to memory of 1104 568 cmd.exe 122 PID 568 wrote to memory of 1104 568 cmd.exe 122 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Users\Admin\AppData\Roaming\Loader (1).exe"C:\Users\Admin\AppData\Roaming\Loader (1).exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4480
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\RuntimeBroker"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4172
-
-
C:\Users\Admin\AppData\Local\Temp\zckciv.exe"C:\Users\Admin\AppData\Local\Temp\zckciv.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
-
C:\Litvin.exe"C:\Litvin.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:2808
-
-
-
C:\Litvin.exeC:\Litvin.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:1496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start "" "C:\Litvin.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Litvin.exe"C:\Litvin.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid5⤵PID:2288
-
-
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "RuntimeBroker"3⤵PID:3512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp842A.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1104
-
-
-
-
C:\Users\Admin\AppData\Roaming\Litvin.exe"C:\Users\Admin\AppData\Roaming\Litvin.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
-
C:\Users\Admin\RuntimeBrokerC:\Users\Admin\RuntimeBroker1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:2020
-
C:\Users\Admin\RuntimeBrokerC:\Users\Admin\RuntimeBroker1⤵
- Executes dropped EXE
PID:780
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD502df789e3c730b309fc4d9abce5d729b
SHA14f9da0f0d4cadacfd0f68fb1f7ee73a66dcf1b4e
SHA2564afabcd1723096359d90c8f32df7a6a44cd866e89d5b37c89280bfeab61d7321
SHA5127ac0dd7e3a3e483d07409da793dd2b0915d4369fe41fe743acd82de9aa77b9fa7ea5cd60498034f3fa0674d93d184c9128375d8f7f0796fddecff3845fca8587
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5d0a4a3b9a52b8fe3b019f6cd0ef3dad6
SHA1fed70ce7834c3b97edbd078eccda1e5effa527cd
SHA25621942e513f223fdad778348fbb20617dd29f986bccd87824c0ae7f15649f3f31
SHA5121a66f837b4e7fb6346d0500aeacb44902fb8a239bce23416271263eba46fddae58a17075e188ae43eb516c841e02c87e32ebd73256c7cc2c0713d00c35f1761b
-
Filesize
944B
MD5856900844f6f1c326c89d0bcfb2f0c28
SHA11caad440d46fa8c0cbed4822b4be2bbdddba97c2
SHA256ae24414ec53b3ae43ddbf1ff7b6643f8bf45281406f6415742f4305360d70a32
SHA512ed8f421e151d797b33440dd0ddb6d6a5ec93fe7806ad82c60af3f77d545cf5dc319bce67804bd0613bb551a3f01648ec0d1918805dc7342145c8bb23ad12cab4
-
Filesize
944B
MD55ee18cae28ab3df919b06896b7cac4e5
SHA143d5a5a2cb5a5788b2ac3829a267356f66ba9485
SHA256bd2b2ac5a3c197e00e53ae3f1f6c3b76870560fec9435a3155270cca38da3313
SHA512ecf04c6ffc37e7b2ef28c58e36cf2f60fdbae859dcda18fb4dc271976dd2b209dda17983e79165c66a39dceb1c7f7f81f9dfcaa5a44c1ca9a9f9c8e6a8adaa80
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
162B
MD5e9a2a3ef64f76b3ef736a5bee1239f3f
SHA10294bce559582aecae7040b4382bb43e716563b5
SHA256418725db57bf7f7e5465d252266d167fab053cf3a81155e9ed93daa10020613c
SHA512be1da3716cdc10d79a976592674d5f72a88f20b8c59ddfa3bddef6b087b00fe51e3b977bf91ca4ed0a117b192c31410e2c2f392f42c13a3fd4568772f82e0f1c
-
Filesize
229KB
MD5259101ea3a8a1c36a8ebe30f28deb851
SHA1b5302bb4383bfa6e1f8a074182d1eecd79cd0caf
SHA25691fd2cdc10b62a3aa10837c50c9dd2958f58a7c6feb6a5d29f73c5edca033999
SHA51214c266cd69408d3cca1fa8dfeb0e9abedce87985b93bf6190b6436f74f122e06264c49c713d259eaa9f393180e3bef42462cb851686c2f32882cf03942e6dde3
-
Filesize
827KB
MD5eefb801774c5ccb44153268a9357f5f1
SHA1b1906b22e14edd142c52808ab3e5ba9346b85de5
SHA256677aeb1981c58cba41a5d53ccbbf5b471e62dc49dc326570767da940560d840d
SHA5121cf162fe6184d68dca514059d2de1123e80d0faac401765a54224aa5a987c9454bc92263fbec566835aa7b402f1f63ba59bb425ccc139e0a7391e66991f270b7
-
Filesize
77KB
MD57c4f97717ce74232ede2fc0b48956636
SHA1d7dd219805af9fb9251214d598badc3d4d1b7bf8
SHA256f84e5ceb6d0c53993bf5139e7e58dcc06c8cc7d6bc1e5e97171445f6fe01109d
SHA512ad1963a20fc98927239eb1aaa6f881913ac5884c28c00b59637e4fd51dbafd376150e1e6a5cf8634f6a5610bd2286dc185b3f14362c06a613dfe40db528cea26