Analysis
-
max time kernel
50s -
max time network
59s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
25-09-2024 07:30
Static task
static1
Behavioral task
behavioral1
Sample
RustAnticheat.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
RustAnticheat.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
RustAnticheat.exe
Resource
win10v2004-20240910-en
Errors
General
-
Target
RustAnticheat.exe
-
Size
1.1MB
-
MD5
0d0d79a916d356823c4742f3253aa6aa
-
SHA1
5e267d313557b5dbf6c216e79190b20fb5ab8177
-
SHA256
20868115f180702553380c551df502535b8aa01c3ef630d408edd849896e631a
-
SHA512
9bbc72f3b647885dee27a27f5e30e2c845f5eb395bcf545ba7c75d65a0386f9c97dab4348a946fd693a90f4994550fda41a0528072cfeb8106ab603232573365
-
SSDEEP
24576:drAsHOi4ltSzmSEPGUSa/D3mIaCmo/NE1a1pvRQrhWgJbavyRAh79c0ih:5Lu1tSzmhR/nCo/K0pZQrE2RAh79Lih
Malware Config
Extracted
xworm
web-amend.gl.at.ply.gg:59501
-
Install_directory
%Userprofile%
-
install_file
USB.exe
Extracted
umbral
https://discord.com/api/webhooks/1288399761308782603/dBc32ufL91AjkI32Qso8IT_vaA0Frj3MP9_ivfjpfIEs4tXDc5SB89aA7LHc09xTZHZv
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x000700000001ac47-16.dat family_umbral behavioral2/memory/1668-19-0x0000021655B00000-0x0000021655B40000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000800000001ac43-9.dat family_xworm behavioral2/memory/2740-15-0x00000000004A0000-0x00000000004BA000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3856 powershell.exe 2868 powershell.exe 4924 powershell.exe 4120 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe -
Executes dropped EXE 4 IoCs
pid Process 2784 Loader (1).exe 2740 RuntimeBroker.exe 1668 Litvin.exe 4472 RuntimeBroker -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "C:\\Users\\Admin\\RuntimeBroker" RuntimeBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Loader (1).exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 912 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 3856 powershell.exe 3856 powershell.exe 3856 powershell.exe 2868 powershell.exe 2868 powershell.exe 2868 powershell.exe 4924 powershell.exe 4924 powershell.exe 4924 powershell.exe 4120 powershell.exe 4120 powershell.exe 4120 powershell.exe 2740 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2740 RuntimeBroker.exe Token: SeDebugPrivilege 1668 Litvin.exe Token: SeIncreaseQuotaPrivilege 3640 wmic.exe Token: SeSecurityPrivilege 3640 wmic.exe Token: SeTakeOwnershipPrivilege 3640 wmic.exe Token: SeLoadDriverPrivilege 3640 wmic.exe Token: SeSystemProfilePrivilege 3640 wmic.exe Token: SeSystemtimePrivilege 3640 wmic.exe Token: SeProfSingleProcessPrivilege 3640 wmic.exe Token: SeIncBasePriorityPrivilege 3640 wmic.exe Token: SeCreatePagefilePrivilege 3640 wmic.exe Token: SeBackupPrivilege 3640 wmic.exe Token: SeRestorePrivilege 3640 wmic.exe Token: SeShutdownPrivilege 3640 wmic.exe Token: SeDebugPrivilege 3640 wmic.exe Token: SeSystemEnvironmentPrivilege 3640 wmic.exe Token: SeRemoteShutdownPrivilege 3640 wmic.exe Token: SeUndockPrivilege 3640 wmic.exe Token: SeManageVolumePrivilege 3640 wmic.exe Token: 33 3640 wmic.exe Token: 34 3640 wmic.exe Token: 35 3640 wmic.exe Token: 36 3640 wmic.exe Token: SeIncreaseQuotaPrivilege 3640 wmic.exe Token: SeSecurityPrivilege 3640 wmic.exe Token: SeTakeOwnershipPrivilege 3640 wmic.exe Token: SeLoadDriverPrivilege 3640 wmic.exe Token: SeSystemProfilePrivilege 3640 wmic.exe Token: SeSystemtimePrivilege 3640 wmic.exe Token: SeProfSingleProcessPrivilege 3640 wmic.exe Token: SeIncBasePriorityPrivilege 3640 wmic.exe Token: SeCreatePagefilePrivilege 3640 wmic.exe Token: SeBackupPrivilege 3640 wmic.exe Token: SeRestorePrivilege 3640 wmic.exe Token: SeShutdownPrivilege 3640 wmic.exe Token: SeDebugPrivilege 3640 wmic.exe Token: SeSystemEnvironmentPrivilege 3640 wmic.exe Token: SeRemoteShutdownPrivilege 3640 wmic.exe Token: SeUndockPrivilege 3640 wmic.exe Token: SeManageVolumePrivilege 3640 wmic.exe Token: 33 3640 wmic.exe Token: 34 3640 wmic.exe Token: 35 3640 wmic.exe Token: 36 3640 wmic.exe Token: SeDebugPrivilege 3856 powershell.exe Token: SeIncreaseQuotaPrivilege 3856 powershell.exe Token: SeSecurityPrivilege 3856 powershell.exe Token: SeTakeOwnershipPrivilege 3856 powershell.exe Token: SeLoadDriverPrivilege 3856 powershell.exe Token: SeSystemProfilePrivilege 3856 powershell.exe Token: SeSystemtimePrivilege 3856 powershell.exe Token: SeProfSingleProcessPrivilege 3856 powershell.exe Token: SeIncBasePriorityPrivilege 3856 powershell.exe Token: SeCreatePagefilePrivilege 3856 powershell.exe Token: SeBackupPrivilege 3856 powershell.exe Token: SeRestorePrivilege 3856 powershell.exe Token: SeShutdownPrivilege 3856 powershell.exe Token: SeDebugPrivilege 3856 powershell.exe Token: SeSystemEnvironmentPrivilege 3856 powershell.exe Token: SeRemoteShutdownPrivilege 3856 powershell.exe Token: SeUndockPrivilege 3856 powershell.exe Token: SeManageVolumePrivilege 3856 powershell.exe Token: 33 3856 powershell.exe Token: 34 3856 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2740 RuntimeBroker.exe 440 LogonUI.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2584 wrote to memory of 2784 2584 RustAnticheat.exe 71 PID 2584 wrote to memory of 2784 2584 RustAnticheat.exe 71 PID 2584 wrote to memory of 2784 2584 RustAnticheat.exe 71 PID 2584 wrote to memory of 2740 2584 RustAnticheat.exe 72 PID 2584 wrote to memory of 2740 2584 RustAnticheat.exe 72 PID 2584 wrote to memory of 1668 2584 RustAnticheat.exe 73 PID 2584 wrote to memory of 1668 2584 RustAnticheat.exe 73 PID 1668 wrote to memory of 3640 1668 Litvin.exe 74 PID 1668 wrote to memory of 3640 1668 Litvin.exe 74 PID 2740 wrote to memory of 3856 2740 RuntimeBroker.exe 78 PID 2740 wrote to memory of 3856 2740 RuntimeBroker.exe 78 PID 2740 wrote to memory of 2868 2740 RuntimeBroker.exe 81 PID 2740 wrote to memory of 2868 2740 RuntimeBroker.exe 81 PID 2740 wrote to memory of 4924 2740 RuntimeBroker.exe 83 PID 2740 wrote to memory of 4924 2740 RuntimeBroker.exe 83 PID 2740 wrote to memory of 4120 2740 RuntimeBroker.exe 85 PID 2740 wrote to memory of 4120 2740 RuntimeBroker.exe 85 PID 2740 wrote to memory of 912 2740 RuntimeBroker.exe 87 PID 2740 wrote to memory of 912 2740 RuntimeBroker.exe 87 PID 2740 wrote to memory of 4004 2740 RuntimeBroker.exe 92 PID 2740 wrote to memory of 4004 2740 RuntimeBroker.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Roaming\Loader (1).exe"C:\Users\Admin\AppData\Roaming\Loader (1).exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2784
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4120
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\RuntimeBroker"3⤵
- Scheduled Task/Job: Scheduled Task
PID:912
-
-
C:\Windows\SYSTEM32\shutdown.exeshutdown.exe /f /s /t 03⤵PID:4004
-
-
-
C:\Users\Admin\AppData\Roaming\Litvin.exe"C:\Users\Admin\AppData\Roaming\Litvin.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
-
C:\Users\Admin\RuntimeBrokerC:\Users\Admin\RuntimeBroker1⤵
- Executes dropped EXE
PID:4472
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3aeb055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:440
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD54fa9983ced8cd7cb9a973933e8383640
SHA1ca8e417db2d550b6394a98202e45b5e62d981e46
SHA256142e5386fdc4c0ee8bbb6aadba00215dcabfa239a9513877dccbd521fc398611
SHA512bd58e2a1472ff86339cbdcdbc4f46f21e8c47e46095ff2c30a38dcd3afe6bb87cf04acdbfcc788912b812e1b1d6ef9d2d7d617e8247c4dbbf4ee954a466cb5ca
-
Filesize
1KB
MD56c7f8cf7a5090a174fd3d27f8106f68c
SHA12779a57b81a805b238d2319661ede25c378df839
SHA256b492c2e2b1f540dc2275365254e5056ba3acde2f3bc01db5e60671e63297ad66
SHA5129607467667ed511caeb3abd40cb4f7341ef4170df274d6d89a04a860cf756b187e4e7545d4d7f8fb4cf61616353cc67223899b0f3fa61e0db218f6253d5ca828
-
Filesize
1KB
MD579b8f5d126b4605a95898850857354d0
SHA1420a2a767f1945a0efec6d67f80e900b5602486e
SHA256c935fdd0fd0bf5e55e3944f47f15b77d686a61d3a4e5958f77b3117d477dda87
SHA512031fa1883198a4fd2c5d8de52af960a9131f8ff94a3fd60ac4c0fb12bffb96d9b0b911b20410ca00300eb9dd74da2301e59a2694df8ea7f0ea014bdc050422ba
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
229KB
MD5259101ea3a8a1c36a8ebe30f28deb851
SHA1b5302bb4383bfa6e1f8a074182d1eecd79cd0caf
SHA25691fd2cdc10b62a3aa10837c50c9dd2958f58a7c6feb6a5d29f73c5edca033999
SHA51214c266cd69408d3cca1fa8dfeb0e9abedce87985b93bf6190b6436f74f122e06264c49c713d259eaa9f393180e3bef42462cb851686c2f32882cf03942e6dde3
-
Filesize
827KB
MD5eefb801774c5ccb44153268a9357f5f1
SHA1b1906b22e14edd142c52808ab3e5ba9346b85de5
SHA256677aeb1981c58cba41a5d53ccbbf5b471e62dc49dc326570767da940560d840d
SHA5121cf162fe6184d68dca514059d2de1123e80d0faac401765a54224aa5a987c9454bc92263fbec566835aa7b402f1f63ba59bb425ccc139e0a7391e66991f270b7
-
Filesize
77KB
MD57c4f97717ce74232ede2fc0b48956636
SHA1d7dd219805af9fb9251214d598badc3d4d1b7bf8
SHA256f84e5ceb6d0c53993bf5139e7e58dcc06c8cc7d6bc1e5e97171445f6fe01109d
SHA512ad1963a20fc98927239eb1aaa6f881913ac5884c28c00b59637e4fd51dbafd376150e1e6a5cf8634f6a5610bd2286dc185b3f14362c06a613dfe40db528cea26