Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-10-2024 17:33

General

  • Target

    RustAnticheat.exe

  • Size

    1.1MB

  • MD5

    84e9631aef9d0342cae8466ed841ca7f

  • SHA1

    fed84e7f25bb9f337a99e820111e87be1de954aa

  • SHA256

    b929ede4c76d1db2d2b1698d401d658fbce5e440fd54f4071701aae69ed791e9

  • SHA512

    9fd3bf2966edb0ae54a9a46ded59fde75e6c7653078a5cac3563333a0f3ee1c197cfd622c2828855aacbc2023ff85f3d37a01dcb360a0b611aa1a43d59cdd36b

  • SSDEEP

    24576:y1zV1C+mn91Bm1uyv43wswHTFZp/qg0GsO0iT7puGB:uh0I0yIYzFZ90Gstw

Malware Config

Extracted

Family

xworm

C2

web-amend.gl.at.ply.gg:59501

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    USB.exe

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1291451585494515744/LKDGh0k0NWFEqtktblmpi9FMNE2PK1J-08hBfSDWZ6hts8lC3NILBGDzrEYeKRQMidcr

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe
    "C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Users\Admin\AppData\Roaming\Loader (1).exe
      "C:\Users\Admin\AppData\Roaming\Loader (1).exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4788
    • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
      "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:224
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1036
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:4504
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:3288
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:4884
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\RuntimeBroker"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4328
    • C:\Users\Admin\AppData\Roaming\Umbral.exe
      "C:\Users\Admin\AppData\Roaming\Umbral.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4308
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2252
  • C:\Users\Admin\RuntimeBroker
    C:\Users\Admin\RuntimeBroker
    1⤵
    • Executes dropped EXE
    PID:4520
  • C:\Users\Admin\RuntimeBroker
    C:\Users\Admin\RuntimeBroker
    1⤵
    • Executes dropped EXE
    PID:912

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\RuntimeBroker.log

    Filesize

    654B

    MD5

    16c5fce5f7230eea11598ec11ed42862

    SHA1

    75392d4824706090f5e8907eee1059349c927600

    SHA256

    87ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151

    SHA512

    153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    8592ba100a78835a6b94d5949e13dfc1

    SHA1

    63e901200ab9a57c7dd4c078d7f75dcd3b357020

    SHA256

    fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

    SHA512

    87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    a4535d4a6584fcb9f1358ecdba1a7ea9

    SHA1

    2f51df9fef089c109e835b6b383159ddb089228a

    SHA256

    6befaa0c5d48734eb6ab9d1519e6369806db44debc7d2cfe370d04fde1f27ae4

    SHA512

    bd45aa11b91101d2a23e0fed69763c445b76c9705e84dfcd988313cb1d8f3d37d46c2f5426bfae6e7e2f5ebaacda637bc1a1bf297d43fff65b4c8892bbd36945

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    cecb429a6b38764939f6b6fe4615ca40

    SHA1

    41051cfc44c24474cc88599cea166b89133d4728

    SHA256

    60ad9e53f2112b23da074dd17556d731da17d7f654492d2ff1ab89c0d83fa4c6

    SHA512

    dc9b8fa8477e2ca61d3fc6a767b68f4528b734bacc873df802f71e4e0ebd2a8c9bc2ecb9143be47c71801693b8bfabc6f8dbfc72bba6d05930db20855ffc9604

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    56fa67efa74c34191150ad3843de0dda

    SHA1

    cfa2905dba6ff57d4cf56d505714a2de10c1e19a

    SHA256

    03be8e43f5f7c434365a47890b01245814d2ccc6a3963ca664283c27e60fbde5

    SHA512

    57e721f275fda8947f4ad91dcc131a5a6482e61efcd623a618f1bcde4b79f6b43558070b2cd477eb1841d0f5de19334613e79204be126c2940cd4e5a911df877

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ndqqkrrm.ipo.ps1

    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • C:\Users\Admin\AppData\Roaming\Loader (1).exe

    Filesize

    827KB

    MD5

    eefb801774c5ccb44153268a9357f5f1

    SHA1

    b1906b22e14edd142c52808ab3e5ba9346b85de5

    SHA256

    677aeb1981c58cba41a5d53ccbbf5b471e62dc49dc326570767da940560d840d

    SHA512

    1cf162fe6184d68dca514059d2de1123e80d0faac401765a54224aa5a987c9454bc92263fbec566835aa7b402f1f63ba59bb425ccc139e0a7391e66991f270b7

  • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe

    Filesize

    73KB

    MD5

    96af510fc9c01219079834a9c95ddb55

    SHA1

    14f0c50ad5421350c8ca7f6eaeefd6ab5da38a09

    SHA256

    3718589c2b1ee0e11197034c51383245fd5cee736a4187bc7d4bbc22daeee598

    SHA512

    0c560efa6d436435bf1aaaa1c0a1d77d68655591368d8010267ca4b5a24e51204e4bdefce1f7adb6e93b6ecc9401c335e63f886dfd12cec93c759727df8d2da2

  • C:\Users\Admin\AppData\Roaming\Umbral.exe

    Filesize

    229KB

    MD5

    471fb39fc8ef1c26c8b6b332531d79c5

    SHA1

    fba16c9c0de9ea00cebf4f90ab7095fd0e892ef3

    SHA256

    c672509e54b49ee79d9a61f2e9deb18311427267799fb65523e71cf76e814830

    SHA512

    a2cd9fc672ef6fc904a7f0a3b8affff554c5035363b074df48838a9a5c3e48e880cc97fc0e8cf4bfa68d430fd6b01c273fa7fef07d0f70403a15f47c7169f015

  • memory/224-21-0x00007FFA2E870000-0x00007FFA2F25C000-memory.dmp

    Filesize

    9.9MB

  • memory/224-19-0x0000000000810000-0x0000000000828000-memory.dmp

    Filesize

    96KB

  • memory/224-205-0x00007FFA2E870000-0x00007FFA2F25C000-memory.dmp

    Filesize

    9.9MB

  • memory/1036-31-0x0000024820980000-0x00000248209A2000-memory.dmp

    Filesize

    136KB

  • memory/1036-34-0x0000024820B60000-0x0000024820BD6000-memory.dmp

    Filesize

    472KB

  • memory/3080-0-0x00007FFA2E873000-0x00007FFA2E874000-memory.dmp

    Filesize

    4KB

  • memory/3080-1-0x0000000000440000-0x0000000000564000-memory.dmp

    Filesize

    1.1MB

  • memory/4308-22-0x00007FFA2E870000-0x00007FFA2F25C000-memory.dmp

    Filesize

    9.9MB

  • memory/4308-24-0x00007FFA2E870000-0x00007FFA2F25C000-memory.dmp

    Filesize

    9.9MB

  • memory/4308-17-0x0000021884F10000-0x0000021884F50000-memory.dmp

    Filesize

    256KB

  • memory/4788-26-0x0000000008B20000-0x0000000008B58000-memory.dmp

    Filesize

    224KB

  • memory/4788-20-0x0000000000620000-0x00000000006F6000-memory.dmp

    Filesize

    856KB