Analysis

  • max time kernel
    52s
  • max time network
    58s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2024 07:30

Errors

Reason
Machine shutdown

General

  • Target

    RustAnticheat.exe

  • Size

    1.1MB

  • MD5

    0d0d79a916d356823c4742f3253aa6aa

  • SHA1

    5e267d313557b5dbf6c216e79190b20fb5ab8177

  • SHA256

    20868115f180702553380c551df502535b8aa01c3ef630d408edd849896e631a

  • SHA512

    9bbc72f3b647885dee27a27f5e30e2c845f5eb395bcf545ba7c75d65a0386f9c97dab4348a946fd693a90f4994550fda41a0528072cfeb8106ab603232573365

  • SSDEEP

    24576:drAsHOi4ltSzmSEPGUSa/D3mIaCmo/NE1a1pvRQrhWgJbavyRAh79c0ih:5Lu1tSzmhR/nCo/K0pZQrE2RAh79Lih

Malware Config

Extracted

Family

xworm

C2

web-amend.gl.at.ply.gg:59501

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    USB.exe

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1288399761308782603/dBc32ufL91AjkI32Qso8IT_vaA0Frj3MP9_ivfjpfIEs4tXDc5SB89aA7LHc09xTZHZv

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 3 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe
    "C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Users\Admin\AppData\Roaming\Loader (1).exe
      "C:\Users\Admin\AppData\Roaming\Loader (1).exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2952
    • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
      "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2544
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2144
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2412
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1828
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2008
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\RuntimeBroker"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2180
      • C:\Windows\system32\shutdown.exe
        shutdown.exe /f /s /t 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1032
    • C:\Users\Admin\AppData\Roaming\Litvin.exe
      "C:\Users\Admin\AppData\Roaming\Litvin.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1220
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {AA4376BD-EA16-4F3C-99F5-7F3E6D39B3FB} S-1-5-21-1506706701-1246725540-2219210854-1000:MUYDDIIS\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\RuntimeBroker
      C:\Users\Admin\RuntimeBroker
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:344
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:776
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:1736

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Litvin.exe

        Filesize

        229KB

        MD5

        259101ea3a8a1c36a8ebe30f28deb851

        SHA1

        b5302bb4383bfa6e1f8a074182d1eecd79cd0caf

        SHA256

        91fd2cdc10b62a3aa10837c50c9dd2958f58a7c6feb6a5d29f73c5edca033999

        SHA512

        14c266cd69408d3cca1fa8dfeb0e9abedce87985b93bf6190b6436f74f122e06264c49c713d259eaa9f393180e3bef42462cb851686c2f32882cf03942e6dde3

      • C:\Users\Admin\AppData\Roaming\Loader (1).exe

        Filesize

        827KB

        MD5

        eefb801774c5ccb44153268a9357f5f1

        SHA1

        b1906b22e14edd142c52808ab3e5ba9346b85de5

        SHA256

        677aeb1981c58cba41a5d53ccbbf5b471e62dc49dc326570767da940560d840d

        SHA512

        1cf162fe6184d68dca514059d2de1123e80d0faac401765a54224aa5a987c9454bc92263fbec566835aa7b402f1f63ba59bb425ccc139e0a7391e66991f270b7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        6df9fbe377cd00c4893d6dcf2b5de96b

        SHA1

        97470046b77d77fe6222aafcc79b7ece83c7e133

        SHA256

        0a15634765b0070c56ab0365304cb68a4da9dab02b6cf7ddb0be6ffc4dd4f4c5

        SHA512

        50d2bf24d032f7fd52adb0a3d604778e96d8a4acaa232849251b17b6ad3032046821b928419fd48fafb9c3483597d697e9c88170b1a00298837ad925a0e946bd

      • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe

        Filesize

        77KB

        MD5

        7c4f97717ce74232ede2fc0b48956636

        SHA1

        d7dd219805af9fb9251214d598badc3d4d1b7bf8

        SHA256

        f84e5ceb6d0c53993bf5139e7e58dcc06c8cc7d6bc1e5e97171445f6fe01109d

        SHA512

        ad1963a20fc98927239eb1aaa6f881913ac5884c28c00b59637e4fd51dbafd376150e1e6a5cf8634f6a5610bd2286dc185b3f14362c06a613dfe40db528cea26

      • memory/344-59-0x0000000000300000-0x000000000031A000-memory.dmp

        Filesize

        104KB

      • memory/1828-45-0x0000000001E10000-0x0000000001E18000-memory.dmp

        Filesize

        32KB

      • memory/1828-44-0x000000001B7B0000-0x000000001BA92000-memory.dmp

        Filesize

        2.9MB

      • memory/2144-29-0x000000001B670000-0x000000001B952000-memory.dmp

        Filesize

        2.9MB

      • memory/2144-30-0x0000000001E10000-0x0000000001E18000-memory.dmp

        Filesize

        32KB

      • memory/2276-0-0x000007FEF5543000-0x000007FEF5544000-memory.dmp

        Filesize

        4KB

      • memory/2276-1-0x0000000001360000-0x0000000001484000-memory.dmp

        Filesize

        1.1MB

      • memory/2412-36-0x000000001B4D0000-0x000000001B7B2000-memory.dmp

        Filesize

        2.9MB

      • memory/2412-37-0x0000000002890000-0x0000000002898000-memory.dmp

        Filesize

        32KB

      • memory/2544-18-0x0000000000110000-0x000000000012A000-memory.dmp

        Filesize

        104KB

      • memory/2544-21-0x000007FEF5540000-0x000007FEF5F2C000-memory.dmp

        Filesize

        9.9MB

      • memory/2544-54-0x000007FEF5540000-0x000007FEF5F2C000-memory.dmp

        Filesize

        9.9MB

      • memory/2544-60-0x000007FEF5540000-0x000007FEF5F2C000-memory.dmp

        Filesize

        9.9MB

      • memory/2656-19-0x00000000008C0000-0x0000000000900000-memory.dmp

        Filesize

        256KB

      • memory/2952-22-0x00000000002E0000-0x00000000002EA000-memory.dmp

        Filesize

        40KB

      • memory/2952-23-0x00000000002E0000-0x00000000002EA000-memory.dmp

        Filesize

        40KB

      • memory/2952-20-0x0000000001050000-0x0000000001126000-memory.dmp

        Filesize

        856KB

      • memory/2952-55-0x00000000002E0000-0x00000000002EA000-memory.dmp

        Filesize

        40KB