Analysis
-
max time kernel
146s -
max time network
139s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-10-2024 17:33
Static task
static1
Behavioral task
behavioral1
Sample
RustAnticheat.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
RustAnticheat.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
RustAnticheat.exe
Resource
win10v2004-20240802-en
General
-
Target
RustAnticheat.exe
-
Size
1.1MB
-
MD5
84e9631aef9d0342cae8466ed841ca7f
-
SHA1
fed84e7f25bb9f337a99e820111e87be1de954aa
-
SHA256
b929ede4c76d1db2d2b1698d401d658fbce5e440fd54f4071701aae69ed791e9
-
SHA512
9fd3bf2966edb0ae54a9a46ded59fde75e6c7653078a5cac3563333a0f3ee1c197cfd622c2828855aacbc2023ff85f3d37a01dcb360a0b611aa1a43d59cdd36b
-
SSDEEP
24576:y1zV1C+mn91Bm1uyv43wswHTFZp/qg0GsO0iT7puGB:uh0I0yIYzFZ90Gstw
Malware Config
Extracted
xworm
web-amend.gl.at.ply.gg:59501
-
Install_directory
%Userprofile%
-
install_file
USB.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral4/files/0x000200000002aacc-27.dat family_umbral behavioral4/memory/2556-35-0x000001FAF9660000-0x000001FAF96A0000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral4/files/0x000900000002aab8-16.dat family_xworm behavioral4/memory/3160-37-0x0000000000950000-0x0000000000968000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3544 powershell.exe 240 powershell.exe 2772 powershell.exe 680 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe -
Executes dropped EXE 5 IoCs
pid Process 1792 Loader (1).exe 3160 RuntimeBroker.exe 2556 Umbral.exe 3012 RuntimeBroker 4668 RuntimeBroker -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "C:\\Users\\Admin\\RuntimeBroker" RuntimeBroker.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Loader (1).exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3588 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 240 powershell.exe 240 powershell.exe 2772 powershell.exe 2772 powershell.exe 680 powershell.exe 680 powershell.exe 3544 powershell.exe 3544 powershell.exe 3160 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeDebugPrivilege 2556 Umbral.exe Token: SeDebugPrivilege 3160 RuntimeBroker.exe Token: SeIncreaseQuotaPrivilege 2148 wmic.exe Token: SeSecurityPrivilege 2148 wmic.exe Token: SeTakeOwnershipPrivilege 2148 wmic.exe Token: SeLoadDriverPrivilege 2148 wmic.exe Token: SeSystemProfilePrivilege 2148 wmic.exe Token: SeSystemtimePrivilege 2148 wmic.exe Token: SeProfSingleProcessPrivilege 2148 wmic.exe Token: SeIncBasePriorityPrivilege 2148 wmic.exe Token: SeCreatePagefilePrivilege 2148 wmic.exe Token: SeBackupPrivilege 2148 wmic.exe Token: SeRestorePrivilege 2148 wmic.exe Token: SeShutdownPrivilege 2148 wmic.exe Token: SeDebugPrivilege 2148 wmic.exe Token: SeSystemEnvironmentPrivilege 2148 wmic.exe Token: SeRemoteShutdownPrivilege 2148 wmic.exe Token: SeUndockPrivilege 2148 wmic.exe Token: SeManageVolumePrivilege 2148 wmic.exe Token: 33 2148 wmic.exe Token: 34 2148 wmic.exe Token: 35 2148 wmic.exe Token: 36 2148 wmic.exe Token: SeIncreaseQuotaPrivilege 2148 wmic.exe Token: SeSecurityPrivilege 2148 wmic.exe Token: SeTakeOwnershipPrivilege 2148 wmic.exe Token: SeLoadDriverPrivilege 2148 wmic.exe Token: SeSystemProfilePrivilege 2148 wmic.exe Token: SeSystemtimePrivilege 2148 wmic.exe Token: SeProfSingleProcessPrivilege 2148 wmic.exe Token: SeIncBasePriorityPrivilege 2148 wmic.exe Token: SeCreatePagefilePrivilege 2148 wmic.exe Token: SeBackupPrivilege 2148 wmic.exe Token: SeRestorePrivilege 2148 wmic.exe Token: SeShutdownPrivilege 2148 wmic.exe Token: SeDebugPrivilege 2148 wmic.exe Token: SeSystemEnvironmentPrivilege 2148 wmic.exe Token: SeRemoteShutdownPrivilege 2148 wmic.exe Token: SeUndockPrivilege 2148 wmic.exe Token: SeManageVolumePrivilege 2148 wmic.exe Token: 33 2148 wmic.exe Token: 34 2148 wmic.exe Token: 35 2148 wmic.exe Token: 36 2148 wmic.exe Token: SeDebugPrivilege 240 powershell.exe Token: SeDebugPrivilege 2772 powershell.exe Token: SeDebugPrivilege 680 powershell.exe Token: SeDebugPrivilege 3544 powershell.exe Token: SeDebugPrivilege 3160 RuntimeBroker.exe Token: SeDebugPrivilege 3012 RuntimeBroker Token: SeDebugPrivilege 4668 RuntimeBroker -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3160 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2572 wrote to memory of 1792 2572 RustAnticheat.exe 78 PID 2572 wrote to memory of 1792 2572 RustAnticheat.exe 78 PID 2572 wrote to memory of 1792 2572 RustAnticheat.exe 78 PID 2572 wrote to memory of 3160 2572 RustAnticheat.exe 79 PID 2572 wrote to memory of 3160 2572 RustAnticheat.exe 79 PID 2572 wrote to memory of 2556 2572 RustAnticheat.exe 80 PID 2572 wrote to memory of 2556 2572 RustAnticheat.exe 80 PID 2556 wrote to memory of 2148 2556 Umbral.exe 81 PID 2556 wrote to memory of 2148 2556 Umbral.exe 81 PID 3160 wrote to memory of 240 3160 RuntimeBroker.exe 85 PID 3160 wrote to memory of 240 3160 RuntimeBroker.exe 85 PID 3160 wrote to memory of 2772 3160 RuntimeBroker.exe 87 PID 3160 wrote to memory of 2772 3160 RuntimeBroker.exe 87 PID 3160 wrote to memory of 680 3160 RuntimeBroker.exe 89 PID 3160 wrote to memory of 680 3160 RuntimeBroker.exe 89 PID 3160 wrote to memory of 3544 3160 RuntimeBroker.exe 91 PID 3160 wrote to memory of 3544 3160 RuntimeBroker.exe 91 PID 3160 wrote to memory of 3588 3160 RuntimeBroker.exe 93 PID 3160 wrote to memory of 3588 3160 RuntimeBroker.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Users\Admin\AppData\Roaming\Loader (1).exe"C:\Users\Admin\AppData\Roaming\Loader (1).exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1792
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3544
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\RuntimeBroker"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3588
-
-
-
C:\Users\Admin\AppData\Roaming\Umbral.exe"C:\Users\Admin\AppData\Roaming\Umbral.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
-
C:\Users\Admin\RuntimeBrokerC:\Users\Admin\RuntimeBroker1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
C:\Users\Admin\RuntimeBrokerC:\Users\Admin\RuntimeBroker1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4668
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
2KB
MD598792f2d1b3d638630fa601df6823aed
SHA1ee50e507b28f67314752754cce5b2fd3fe739241
SHA2563f63c900813de99733f162952bb27d374ba2e07d7751965b4de4a557cb4478ce
SHA512b06c3057f15b00d4d04ac35943e9c2fd44031a72043b79131b0c6a7617ad9c4f2480633bd78ba8d3be61899b5182d2cab6889c0a82e17e9b8a363efed4b69f4b
-
Filesize
944B
MD55f24976a3abe0bade41ea9d324efb336
SHA18f14782dfde9535cc30eef0366832cd1847085d2
SHA256d2828fd3d6d00828f193b145cef3309f8b35304903653dae567acd1dff912309
SHA512dad5150864c974f47303d93cc778ebe64d8d334bc9034b1b760845b851ad118b1c01dfd9e6052ab7beb9ba8a927686464d107e402ccebf407d656db3ac1ecf81
-
Filesize
944B
MD5051a74485331f9d9f5014e58ec71566c
SHA14ed0256a84f2e95609a0b4d5c249bca624db8fe4
SHA2563f67e4ba795fd89d33e9a1fe7547e297a82ae50b8f25eedc2b33a27866b28888
SHA5121f15fd8ca727b198495ef826002c1cbcc63e98eecb2e92abff48354ae668e6c3aaf9bd3005664967ae75637bacee7e730ce36142483d08ae6a068d9ae3e0e17d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
827KB
MD5eefb801774c5ccb44153268a9357f5f1
SHA1b1906b22e14edd142c52808ab3e5ba9346b85de5
SHA256677aeb1981c58cba41a5d53ccbbf5b471e62dc49dc326570767da940560d840d
SHA5121cf162fe6184d68dca514059d2de1123e80d0faac401765a54224aa5a987c9454bc92263fbec566835aa7b402f1f63ba59bb425ccc139e0a7391e66991f270b7
-
Filesize
73KB
MD596af510fc9c01219079834a9c95ddb55
SHA114f0c50ad5421350c8ca7f6eaeefd6ab5da38a09
SHA2563718589c2b1ee0e11197034c51383245fd5cee736a4187bc7d4bbc22daeee598
SHA5120c560efa6d436435bf1aaaa1c0a1d77d68655591368d8010267ca4b5a24e51204e4bdefce1f7adb6e93b6ecc9401c335e63f886dfd12cec93c759727df8d2da2
-
Filesize
229KB
MD5471fb39fc8ef1c26c8b6b332531d79c5
SHA1fba16c9c0de9ea00cebf4f90ab7095fd0e892ef3
SHA256c672509e54b49ee79d9a61f2e9deb18311427267799fb65523e71cf76e814830
SHA512a2cd9fc672ef6fc904a7f0a3b8affff554c5035363b074df48838a9a5c3e48e880cc97fc0e8cf4bfa68d430fd6b01c273fa7fef07d0f70403a15f47c7169f015