Analysis
-
max time kernel
52s -
max time network
58s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 07:30
Static task
static1
Behavioral task
behavioral1
Sample
RustAnticheat.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
RustAnticheat.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
RustAnticheat.exe
Resource
win10v2004-20240910-en
Errors
General
-
Target
RustAnticheat.exe
-
Size
1.1MB
-
MD5
0d0d79a916d356823c4742f3253aa6aa
-
SHA1
5e267d313557b5dbf6c216e79190b20fb5ab8177
-
SHA256
20868115f180702553380c551df502535b8aa01c3ef630d408edd849896e631a
-
SHA512
9bbc72f3b647885dee27a27f5e30e2c845f5eb395bcf545ba7c75d65a0386f9c97dab4348a946fd693a90f4994550fda41a0528072cfeb8106ab603232573365
-
SSDEEP
24576:drAsHOi4ltSzmSEPGUSa/D3mIaCmo/NE1a1pvRQrhWgJbavyRAh79c0ih:5Lu1tSzmhR/nCo/K0pZQrE2RAh79Lih
Malware Config
Extracted
xworm
web-amend.gl.at.ply.gg:59501
-
Install_directory
%Userprofile%
-
install_file
USB.exe
Extracted
umbral
https://discord.com/api/webhooks/1288399761308782603/dBc32ufL91AjkI32Qso8IT_vaA0Frj3MP9_ivfjpfIEs4tXDc5SB89aA7LHc09xTZHZv
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000017226-17.dat family_umbral behavioral1/memory/2656-19-0x00000000008C0000-0x0000000000900000-memory.dmp family_umbral -
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/files/0x00080000000170da-11.dat family_xworm behavioral1/memory/2544-18-0x0000000000110000-0x000000000012A000-memory.dmp family_xworm behavioral1/memory/344-59-0x0000000000300000-0x000000000031A000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2412 powershell.exe 1828 powershell.exe 2008 powershell.exe 2144 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe -
Executes dropped EXE 4 IoCs
pid Process 2952 Loader (1).exe 2544 RuntimeBroker.exe 2656 Litvin.exe 344 RuntimeBroker -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "C:\\Users\\Admin\\RuntimeBroker" RuntimeBroker.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Loader (1).exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2180 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2144 powershell.exe 2412 powershell.exe 1828 powershell.exe 2008 powershell.exe 2544 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 2544 RuntimeBroker.exe Token: SeDebugPrivilege 2656 Litvin.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeIncreaseQuotaPrivilege 1220 wmic.exe Token: SeSecurityPrivilege 1220 wmic.exe Token: SeTakeOwnershipPrivilege 1220 wmic.exe Token: SeLoadDriverPrivilege 1220 wmic.exe Token: SeSystemProfilePrivilege 1220 wmic.exe Token: SeSystemtimePrivilege 1220 wmic.exe Token: SeProfSingleProcessPrivilege 1220 wmic.exe Token: SeIncBasePriorityPrivilege 1220 wmic.exe Token: SeCreatePagefilePrivilege 1220 wmic.exe Token: SeBackupPrivilege 1220 wmic.exe Token: SeRestorePrivilege 1220 wmic.exe Token: SeShutdownPrivilege 1220 wmic.exe Token: SeDebugPrivilege 1220 wmic.exe Token: SeSystemEnvironmentPrivilege 1220 wmic.exe Token: SeRemoteShutdownPrivilege 1220 wmic.exe Token: SeUndockPrivilege 1220 wmic.exe Token: SeManageVolumePrivilege 1220 wmic.exe Token: 33 1220 wmic.exe Token: 34 1220 wmic.exe Token: 35 1220 wmic.exe Token: SeIncreaseQuotaPrivilege 1220 wmic.exe Token: SeSecurityPrivilege 1220 wmic.exe Token: SeTakeOwnershipPrivilege 1220 wmic.exe Token: SeLoadDriverPrivilege 1220 wmic.exe Token: SeSystemProfilePrivilege 1220 wmic.exe Token: SeSystemtimePrivilege 1220 wmic.exe Token: SeProfSingleProcessPrivilege 1220 wmic.exe Token: SeIncBasePriorityPrivilege 1220 wmic.exe Token: SeCreatePagefilePrivilege 1220 wmic.exe Token: SeBackupPrivilege 1220 wmic.exe Token: SeRestorePrivilege 1220 wmic.exe Token: SeShutdownPrivilege 1220 wmic.exe Token: SeDebugPrivilege 1220 wmic.exe Token: SeSystemEnvironmentPrivilege 1220 wmic.exe Token: SeRemoteShutdownPrivilege 1220 wmic.exe Token: SeUndockPrivilege 1220 wmic.exe Token: SeManageVolumePrivilege 1220 wmic.exe Token: 33 1220 wmic.exe Token: 34 1220 wmic.exe Token: 35 1220 wmic.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeDebugPrivilege 1828 powershell.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 2544 RuntimeBroker.exe Token: SeDebugPrivilege 344 RuntimeBroker Token: SeShutdownPrivilege 1032 shutdown.exe Token: SeRemoteShutdownPrivilege 1032 shutdown.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2544 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2276 wrote to memory of 2952 2276 RustAnticheat.exe 30 PID 2276 wrote to memory of 2952 2276 RustAnticheat.exe 30 PID 2276 wrote to memory of 2952 2276 RustAnticheat.exe 30 PID 2276 wrote to memory of 2952 2276 RustAnticheat.exe 30 PID 2276 wrote to memory of 2544 2276 RustAnticheat.exe 31 PID 2276 wrote to memory of 2544 2276 RustAnticheat.exe 31 PID 2276 wrote to memory of 2544 2276 RustAnticheat.exe 31 PID 2276 wrote to memory of 2656 2276 RustAnticheat.exe 32 PID 2276 wrote to memory of 2656 2276 RustAnticheat.exe 32 PID 2276 wrote to memory of 2656 2276 RustAnticheat.exe 32 PID 2544 wrote to memory of 2144 2544 RuntimeBroker.exe 34 PID 2544 wrote to memory of 2144 2544 RuntimeBroker.exe 34 PID 2544 wrote to memory of 2144 2544 RuntimeBroker.exe 34 PID 2656 wrote to memory of 1220 2656 Litvin.exe 36 PID 2656 wrote to memory of 1220 2656 Litvin.exe 36 PID 2656 wrote to memory of 1220 2656 Litvin.exe 36 PID 2544 wrote to memory of 2412 2544 RuntimeBroker.exe 38 PID 2544 wrote to memory of 2412 2544 RuntimeBroker.exe 38 PID 2544 wrote to memory of 2412 2544 RuntimeBroker.exe 38 PID 2544 wrote to memory of 1828 2544 RuntimeBroker.exe 41 PID 2544 wrote to memory of 1828 2544 RuntimeBroker.exe 41 PID 2544 wrote to memory of 1828 2544 RuntimeBroker.exe 41 PID 2544 wrote to memory of 2008 2544 RuntimeBroker.exe 43 PID 2544 wrote to memory of 2008 2544 RuntimeBroker.exe 43 PID 2544 wrote to memory of 2008 2544 RuntimeBroker.exe 43 PID 2544 wrote to memory of 2180 2544 RuntimeBroker.exe 45 PID 2544 wrote to memory of 2180 2544 RuntimeBroker.exe 45 PID 2544 wrote to memory of 2180 2544 RuntimeBroker.exe 45 PID 2004 wrote to memory of 344 2004 taskeng.exe 48 PID 2004 wrote to memory of 344 2004 taskeng.exe 48 PID 2004 wrote to memory of 344 2004 taskeng.exe 48 PID 2544 wrote to memory of 1032 2544 RuntimeBroker.exe 49 PID 2544 wrote to memory of 1032 2544 RuntimeBroker.exe 49 PID 2544 wrote to memory of 1032 2544 RuntimeBroker.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Roaming\Loader (1).exe"C:\Users\Admin\AppData\Roaming\Loader (1).exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2952
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\RuntimeBroker"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2180
-
-
C:\Windows\system32\shutdown.exeshutdown.exe /f /s /t 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
-
C:\Users\Admin\AppData\Roaming\Litvin.exe"C:\Users\Admin\AppData\Roaming\Litvin.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {AA4376BD-EA16-4F3C-99F5-7F3E6D39B3FB} S-1-5-21-1506706701-1246725540-2219210854-1000:MUYDDIIS\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\RuntimeBrokerC:\Users\Admin\RuntimeBroker2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:344
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:776
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:1736
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD5259101ea3a8a1c36a8ebe30f28deb851
SHA1b5302bb4383bfa6e1f8a074182d1eecd79cd0caf
SHA25691fd2cdc10b62a3aa10837c50c9dd2958f58a7c6feb6a5d29f73c5edca033999
SHA51214c266cd69408d3cca1fa8dfeb0e9abedce87985b93bf6190b6436f74f122e06264c49c713d259eaa9f393180e3bef42462cb851686c2f32882cf03942e6dde3
-
Filesize
827KB
MD5eefb801774c5ccb44153268a9357f5f1
SHA1b1906b22e14edd142c52808ab3e5ba9346b85de5
SHA256677aeb1981c58cba41a5d53ccbbf5b471e62dc49dc326570767da940560d840d
SHA5121cf162fe6184d68dca514059d2de1123e80d0faac401765a54224aa5a987c9454bc92263fbec566835aa7b402f1f63ba59bb425ccc139e0a7391e66991f270b7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD56df9fbe377cd00c4893d6dcf2b5de96b
SHA197470046b77d77fe6222aafcc79b7ece83c7e133
SHA2560a15634765b0070c56ab0365304cb68a4da9dab02b6cf7ddb0be6ffc4dd4f4c5
SHA51250d2bf24d032f7fd52adb0a3d604778e96d8a4acaa232849251b17b6ad3032046821b928419fd48fafb9c3483597d697e9c88170b1a00298837ad925a0e946bd
-
Filesize
77KB
MD57c4f97717ce74232ede2fc0b48956636
SHA1d7dd219805af9fb9251214d598badc3d4d1b7bf8
SHA256f84e5ceb6d0c53993bf5139e7e58dcc06c8cc7d6bc1e5e97171445f6fe01109d
SHA512ad1963a20fc98927239eb1aaa6f881913ac5884c28c00b59637e4fd51dbafd376150e1e6a5cf8634f6a5610bd2286dc185b3f14362c06a613dfe40db528cea26