Analysis

  • max time kernel
    56s
  • max time network
    60s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240910-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2024 07:30

Errors

Reason
Machine shutdown

General

  • Target

    RustAnticheat.exe

  • Size

    1.1MB

  • MD5

    0d0d79a916d356823c4742f3253aa6aa

  • SHA1

    5e267d313557b5dbf6c216e79190b20fb5ab8177

  • SHA256

    20868115f180702553380c551df502535b8aa01c3ef630d408edd849896e631a

  • SHA512

    9bbc72f3b647885dee27a27f5e30e2c845f5eb395bcf545ba7c75d65a0386f9c97dab4348a946fd693a90f4994550fda41a0528072cfeb8106ab603232573365

  • SSDEEP

    24576:drAsHOi4ltSzmSEPGUSa/D3mIaCmo/NE1a1pvRQrhWgJbavyRAh79c0ih:5Lu1tSzmhR/nCo/K0pZQrE2RAh79Lih

Malware Config

Extracted

Family

xworm

C2

web-amend.gl.at.ply.gg:59501

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    USB.exe

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 15 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe
    "C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Users\Admin\AppData\Roaming\Loader (1).exe
      "C:\Users\Admin\AppData\Roaming\Loader (1).exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      PID:3760
    • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
      "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:868
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2964
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3740
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3176
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3660
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\RuntimeBroker"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:412
      • C:\Windows\SYSTEM32\shutdown.exe
        shutdown.exe /f /s /t 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1752
    • C:\Users\Admin\AppData\Roaming\Litvin.exe
      "C:\Users\Admin\AppData\Roaming\Litvin.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5044
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4868
  • C:\Users\Admin\RuntimeBroker
    C:\Users\Admin\RuntimeBroker
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4204
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x4 /state0:0xa3971855 /state1:0x41c64e6d
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:2316

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    77d622bb1a5b250869a3238b9bc1402b

    SHA1

    d47f4003c2554b9dfc4c16f22460b331886b191b

    SHA256

    f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

    SHA512

    d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    9c740b7699e2363ac4ecdf496520ca35

    SHA1

    aa8691a8c56500d82c5fc8c35209bc6fe50ab1d9

    SHA256

    be96c91b62ba9ba7072ab89e66543328c9e4395150f9dbe8067332d94a3ecc61

    SHA512

    8885683f96353582eb871209e766e7eba1a72a2837ce27ea298b7b5b169621d1fa3fce25346b6bfd258b52642644234da9559d4e765a2023a5a5fc1f544cc7af

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    67668db6b58b27a901b0f39b4ecc4860

    SHA1

    53d610904acc243780be1f91773475bfa7cfd6ee

    SHA256

    1c7238f064efd555bf174b09b470b5c4126da5681efc8a8889e139a74f472ed4

    SHA512

    9cdb241e1e66da3cc2fa7d749d888f30d4c88e9e7f705ebb5b346dc6e831eae96503d2269f560099f67a25c91a67d9b2cbf414d6c5d4aeed5fd2506e1f89af41

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ekfxzpo2.skl.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Litvin.exe

    Filesize

    229KB

    MD5

    259101ea3a8a1c36a8ebe30f28deb851

    SHA1

    b5302bb4383bfa6e1f8a074182d1eecd79cd0caf

    SHA256

    91fd2cdc10b62a3aa10837c50c9dd2958f58a7c6feb6a5d29f73c5edca033999

    SHA512

    14c266cd69408d3cca1fa8dfeb0e9abedce87985b93bf6190b6436f74f122e06264c49c713d259eaa9f393180e3bef42462cb851686c2f32882cf03942e6dde3

  • C:\Users\Admin\AppData\Roaming\Loader (1).exe

    Filesize

    827KB

    MD5

    eefb801774c5ccb44153268a9357f5f1

    SHA1

    b1906b22e14edd142c52808ab3e5ba9346b85de5

    SHA256

    677aeb1981c58cba41a5d53ccbbf5b471e62dc49dc326570767da940560d840d

    SHA512

    1cf162fe6184d68dca514059d2de1123e80d0faac401765a54224aa5a987c9454bc92263fbec566835aa7b402f1f63ba59bb425ccc139e0a7391e66991f270b7

  • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe

    Filesize

    77KB

    MD5

    7c4f97717ce74232ede2fc0b48956636

    SHA1

    d7dd219805af9fb9251214d598badc3d4d1b7bf8

    SHA256

    f84e5ceb6d0c53993bf5139e7e58dcc06c8cc7d6bc1e5e97171445f6fe01109d

    SHA512

    ad1963a20fc98927239eb1aaa6f881913ac5884c28c00b59637e4fd51dbafd376150e1e6a5cf8634f6a5610bd2286dc185b3f14362c06a613dfe40db528cea26

  • memory/868-39-0x00007FFDB9230000-0x00007FFDB9CF1000-memory.dmp

    Filesize

    10.8MB

  • memory/868-100-0x00007FFDB9230000-0x00007FFDB9CF1000-memory.dmp

    Filesize

    10.8MB

  • memory/868-99-0x000000001C270000-0x000000001C27C000-memory.dmp

    Filesize

    48KB

  • memory/868-95-0x00007FFDB9230000-0x00007FFDB9CF1000-memory.dmp

    Filesize

    10.8MB

  • memory/868-37-0x00000000001F0000-0x000000000020A000-memory.dmp

    Filesize

    104KB

  • memory/1868-0-0x00007FFDB9233000-0x00007FFDB9235000-memory.dmp

    Filesize

    8KB

  • memory/1868-1-0x0000000000350000-0x0000000000474000-memory.dmp

    Filesize

    1.1MB

  • memory/2964-55-0x000002BB5DE30000-0x000002BB5DE52000-memory.dmp

    Filesize

    136KB

  • memory/3760-44-0x0000000008FC0000-0x0000000008FF8000-memory.dmp

    Filesize

    224KB

  • memory/3760-45-0x0000000008FA0000-0x0000000008FAE000-memory.dmp

    Filesize

    56KB

  • memory/3760-38-0x0000000000850000-0x0000000000926000-memory.dmp

    Filesize

    856KB

  • memory/5044-36-0x0000027589B90000-0x0000027589BD0000-memory.dmp

    Filesize

    256KB

  • memory/5044-42-0x00007FFDB9230000-0x00007FFDB9CF1000-memory.dmp

    Filesize

    10.8MB

  • memory/5044-40-0x00007FFDB9230000-0x00007FFDB9CF1000-memory.dmp

    Filesize

    10.8MB