Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-10-2024 16:51

General

  • Target

    RustAnticheat.exe

  • Size

    1.1MB

  • MD5

    b323c7d5108d8ebfc2f4dd43eaaef61f

  • SHA1

    1b829cd04387683200ea435d93649603673aeaa9

  • SHA256

    e4fb965deeb173b026d2014ff589944cc6e811b1363368329dc4c08b3ffad039

  • SHA512

    efd6e4c80d5bc150ce33141eefd5608db601567e1cd5f9f4d03171df2ebc5b8d510c152b2e952168788366370417c0de11e42440bd3d0d37c8d0042b879603e5

  • SSDEEP

    24576:+1F5e87F6Kijp49YwhM1Y2CA9vwKBu3NqMvzQYFoaNIfpAKEf:qF5eZKijp+G1Y7AxwKBeQMv00occu

Malware Config

Extracted

Family

xworm

C2

web-amend.gl.at.ply.gg:59501

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    USB.exe

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe
    "C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4612
    • C:\Users\Admin\AppData\Roaming\Loader (1).exe
      "C:\Users\Admin\AppData\Roaming\Loader (1).exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4628
    • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
      "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:932
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3556
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3272
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2884
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\RuntimeBroker"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3132
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /delete /f /tn "RuntimeBroker"
        3⤵
          PID:432
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp144E.tmp.bat""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4368
          • C:\Windows\system32\timeout.exe
            timeout 3
            4⤵
            • Delays execution with timeout.exe
            PID:3168
      • C:\Users\Admin\AppData\Roaming\Umbral.exe
        "C:\Users\Admin\AppData\Roaming\Umbral.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1244
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2016

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      6d42b6da621e8df5674e26b799c8e2aa

      SHA1

      ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

      SHA256

      5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

      SHA512

      53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      19e1e2a79d89d1a806d9f998551c82a8

      SHA1

      3ea8c6b09bcaa874efc3a220f6f61eed4be85ebd

      SHA256

      210f353fbdf0ed0f95aec9d76a455c1e92f96000551a875c5de55cfa712f4adc

      SHA512

      da427ad972596f8f795ae978337e943cb07f9c5a2ed1c8d1f1cad27c07dcec2f4d4ffe9424db2b90fcba3c2f301524f52931a863efae38fca2bef1def53567b8

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      45e1394c6eaa9b9a14977f468836f746

      SHA1

      0af53cc503a063748aebdb63ef4d6ce623b0fb57

      SHA256

      8ce3b1fb465ae0d219cd7dd780aa255806a6bfdb6868e9677e36350b4f64cfbc

      SHA512

      6bdba53a07d7d9647d6410c2b97905e261db1c6b9387cdc7f15e0f7558a3ecdb2e0ca64cec533e0d32ac40e7b4566fb26708c2e963e581e378d05b243d2cca7e

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gcohhsyq.wuz.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp144E.tmp.bat

      Filesize

      162B

      MD5

      8b236049d2e4fab70a47fc2699f19417

      SHA1

      f346bfa1d7f4a67f32bbfab916e248f3442c1155

      SHA256

      68c05ecbc16ab657968f99b026710e63caa6c02570a37ca8bb5346f349e93263

      SHA512

      59af980bc5457f0eef33c1de8d2ab52ecd9beb8e983a674c496bcfa1e11144e95b0a2f97a384e219627665829404da916b540ec93c16072f8fe4915a7892d5dc

    • C:\Users\Admin\AppData\Roaming\Loader (1).exe

      Filesize

      827KB

      MD5

      eefb801774c5ccb44153268a9357f5f1

      SHA1

      b1906b22e14edd142c52808ab3e5ba9346b85de5

      SHA256

      677aeb1981c58cba41a5d53ccbbf5b471e62dc49dc326570767da940560d840d

      SHA512

      1cf162fe6184d68dca514059d2de1123e80d0faac401765a54224aa5a987c9454bc92263fbec566835aa7b402f1f63ba59bb425ccc139e0a7391e66991f270b7

    • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe

      Filesize

      73KB

      MD5

      96af510fc9c01219079834a9c95ddb55

      SHA1

      14f0c50ad5421350c8ca7f6eaeefd6ab5da38a09

      SHA256

      3718589c2b1ee0e11197034c51383245fd5cee736a4187bc7d4bbc22daeee598

      SHA512

      0c560efa6d436435bf1aaaa1c0a1d77d68655591368d8010267ca4b5a24e51204e4bdefce1f7adb6e93b6ecc9401c335e63f886dfd12cec93c759727df8d2da2

    • C:\Users\Admin\AppData\Roaming\Umbral.exe

      Filesize

      232KB

      MD5

      f58d6804055161d2e9eddac2ef14ce3e

      SHA1

      1ad4327548a8362ceb37b8211291d4eac661f5ae

      SHA256

      c4131f8c0c24784d9fbecdadd623f112d76da2a8ff4bcd58f2acbb1325da47e5

      SHA512

      d872364d535fbf4e7f5573a46c96be633a8d23533091f77ae038d78da1b8af6755c61966a607294bf946dc7695973f70bfd43ed824849a7c5dac39d59a2a45c3

    • memory/932-48-0x000001B8E0A00000-0x000001B8E0A22000-memory.dmp

      Filesize

      136KB

    • memory/1244-36-0x000001F521080000-0x000001F5210C0000-memory.dmp

      Filesize

      256KB

    • memory/1244-42-0x000001F53B650000-0x000001F53B752000-memory.dmp

      Filesize

      1.0MB

    • memory/1244-44-0x00007FFDFA730000-0x00007FFDFB1F1000-memory.dmp

      Filesize

      10.8MB

    • memory/1244-40-0x00007FFDFA730000-0x00007FFDFB1F1000-memory.dmp

      Filesize

      10.8MB

    • memory/2756-38-0x00007FFDFA730000-0x00007FFDFB1F1000-memory.dmp

      Filesize

      10.8MB

    • memory/2756-37-0x0000000000370000-0x0000000000388000-memory.dmp

      Filesize

      96KB

    • memory/2756-96-0x00007FFDFA730000-0x00007FFDFB1F1000-memory.dmp

      Filesize

      10.8MB

    • memory/2756-97-0x000000001C3F0000-0x000000001C3FC000-memory.dmp

      Filesize

      48KB

    • memory/2756-104-0x00007FFDFA730000-0x00007FFDFB1F1000-memory.dmp

      Filesize

      10.8MB

    • memory/4612-0-0x00007FFDFA733000-0x00007FFDFA735000-memory.dmp

      Filesize

      8KB

    • memory/4612-1-0x0000000000220000-0x0000000000344000-memory.dmp

      Filesize

      1.1MB

    • memory/4628-39-0x00000000004F0000-0x00000000005C6000-memory.dmp

      Filesize

      856KB

    • memory/4628-46-0x0000000008B10000-0x0000000008B1E000-memory.dmp

      Filesize

      56KB

    • memory/4628-45-0x0000000008B30000-0x0000000008B68000-memory.dmp

      Filesize

      224KB