Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    10-11-2024 18:08

General

  • Target

    RustAnticheat.exe

  • Size

    1.1MB

  • MD5

    4da1cae5b285cef6559d833dfdd47d97

  • SHA1

    b0a10457c591d30b6306cb93ecf78bea8e85c10f

  • SHA256

    c8debc191b353c4acc61bdc8c29df7b236067e8a8b609da656cc503d00fe1e25

  • SHA512

    f55526f2d77077f7dfec9d963170277aa947d1f07edf96f2846dc373c7349b9362d3d1b3b157bf34729746c9038f41a164c72e293501e66ce6cb40db875c7243

  • SSDEEP

    24576:r4feY2fpThsGUC+Krr90PvaOEO6ibCsBh0bpquR:0fp2fp1ZB+K0PvNEICvb

Malware Config

Extracted

Family

xworm

C2

web-amend.gl.at.ply.gg:59501

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    RuntimeBroker.exe

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1293267568387297385/WnO2JpSDfCRQ711ulFEFqRGEAxQtGu6PY1WvGbXedBOHjDSr2YGy9Y9KUdqEG9zICeAa

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 3 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe
    "C:\Users\Admin\AppData\Local\Temp\RustAnticheat.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
      "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3060
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1776
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2144
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2460
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\RuntimeBroker.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2104
    • C:\Users\Admin\AppData\Roaming\Umbral.exe
      "C:\Users\Admin\AppData\Roaming\Umbral.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1028
    • C:\Users\Admin\AppData\Roaming\Loader (1).exe
      "C:\Users\Admin\AppData\Roaming\Loader (1).exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2832
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {698321DD-8998-4794-8629-F6E0BC90C7D2} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Users\Admin\RuntimeBroker.exe
      C:\Users\Admin\RuntimeBroker.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3040
    • C:\Users\Admin\RuntimeBroker.exe
      C:\Users\Admin\RuntimeBroker.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1648

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Loader (1).exe

    Filesize

    827KB

    MD5

    eefb801774c5ccb44153268a9357f5f1

    SHA1

    b1906b22e14edd142c52808ab3e5ba9346b85de5

    SHA256

    677aeb1981c58cba41a5d53ccbbf5b471e62dc49dc326570767da940560d840d

    SHA512

    1cf162fe6184d68dca514059d2de1123e80d0faac401765a54224aa5a987c9454bc92263fbec566835aa7b402f1f63ba59bb425ccc139e0a7391e66991f270b7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    41e624936251e7a1344c0b45beb9a5e9

    SHA1

    a2d11db35c2e0c1cac3ba49b79be42f33fe79cbd

    SHA256

    fe8962e19da95d180eeeda748b7142ed6fda7b7c49f9a265ffd97d1bd9ea3712

    SHA512

    3bb369ae15475da26070135a054fecfede3c9279ebad6d01f96fe08143aebf38144ae85bf6c66f67d4a2b0b4926dbfc1a9e8053e526743f6993b3a2b1e998b51

  • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe

    Filesize

    76KB

    MD5

    6f1062dce3dec8fb8fd07ebb19b2a361

    SHA1

    7227015987ed8239aafeb76b196e733031dbcf69

    SHA256

    e38604ca74ccadfc6c4ace8cd0561655dc999f40c050ea01506347b61a631b1c

    SHA512

    c04c5d4678ab43fbac2af00cd46bb96f0d6cfca956a44ffdffee2761848f3f3383422936794efe9fda7b79c5aa0f424b341e00cf61be0d66d4ab8b7f56bfc5fe

  • C:\Users\Admin\AppData\Roaming\Umbral.exe

    Filesize

    231KB

    MD5

    488ac0c53981e66811a3d70587fd9625

    SHA1

    47c8f88a81a2ecf71c8770293767a515413ed553

    SHA256

    4bae1f2e27ba859066f7a63ce0634919b55416bcd9f38af3de0ecbdb4c7445ad

    SHA512

    19a5b5e87d197a2e7df16ba788803f2311762acd5fe9f32d3ff20f841d651258ab35abc7146fc5afd60c86837c597b2e2a964259521d860cd01b5f217a22a978

  • memory/1776-37-0x0000000001DF0000-0x0000000001DF8000-memory.dmp

    Filesize

    32KB

  • memory/1776-36-0x000000001B2F0000-0x000000001B5D2000-memory.dmp

    Filesize

    2.9MB

  • memory/2144-44-0x0000000002760000-0x0000000002768000-memory.dmp

    Filesize

    32KB

  • memory/2144-43-0x000000001B230000-0x000000001B512000-memory.dmp

    Filesize

    2.9MB

  • memory/2200-9-0x0000000000D30000-0x0000000000D4A000-memory.dmp

    Filesize

    104KB

  • memory/2200-62-0x0000000000D20000-0x0000000000D2C000-memory.dmp

    Filesize

    48KB

  • memory/2200-21-0x000007FEF55F0000-0x000007FEF5FDC000-memory.dmp

    Filesize

    9.9MB

  • memory/2200-45-0x000007FEF55F0000-0x000007FEF5FDC000-memory.dmp

    Filesize

    9.9MB

  • memory/2536-0-0x000007FEF55F3000-0x000007FEF55F4000-memory.dmp

    Filesize

    4KB

  • memory/2536-1-0x00000000000D0000-0x00000000001F4000-memory.dmp

    Filesize

    1.1MB

  • memory/2804-15-0x0000000000EA0000-0x0000000000EE0000-memory.dmp

    Filesize

    256KB

  • memory/2832-23-0x0000000000430000-0x000000000043A000-memory.dmp

    Filesize

    40KB

  • memory/2832-22-0x0000000000430000-0x000000000043A000-memory.dmp

    Filesize

    40KB

  • memory/2832-52-0x0000000000430000-0x000000000043A000-memory.dmp

    Filesize

    40KB

  • memory/2832-20-0x0000000000810000-0x00000000008E6000-memory.dmp

    Filesize

    856KB

  • memory/3040-61-0x0000000001210000-0x000000000122A000-memory.dmp

    Filesize

    104KB

  • memory/3060-30-0x00000000023A0000-0x00000000023A8000-memory.dmp

    Filesize

    32KB

  • memory/3060-29-0x000000001B310000-0x000000001B5F2000-memory.dmp

    Filesize

    2.9MB