Resubmissions
18-05-2024 01:48
240518-b8ehbsee95 1018-05-2024 01:47
240518-b7snkaee49 1018-05-2024 01:40
240518-b3mlraec26 10Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 01:40
Behavioral task
behavioral1
Sample
XcHvYYrNa.exe
Resource
win7-20240508-en
General
-
Target
XcHvYYrNa.exe
-
Size
111KB
-
MD5
98e558eaea97f0b282b42fa6d49070b6
-
SHA1
2e48bb1b50177fe17392ac9407ba9f7e45685a3a
-
SHA256
d50d11636b59a11c81577342de7c72f694c99540311c2c3ffa53126e8cc394f1
-
SHA512
01dcd7a191ef331fe7626f760064e4368cd06c7a30374b74074d6dddf35683b443fb8c0677d1a7bfa88eac81f482dadf6788f343d9958fc9818be749ac7e9882
-
SSDEEP
1536:v+bDH/4gqLM91qQIwBI5xxxxdyyKDWfebhDqI68QWfzCrAZuYPwDr:Wb7/4jLSIFxxj8bxqH8QWfzCrAZuYUr
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot6444357834:AAGtL3te5_xl4dvacn8BJElHrky5SlLcE_4/sendMessage?chat_id=5563559839
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2684 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
IShadowRTX.exepid process 2544 IShadowRTX.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2624 schtasks.exe 2952 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2636 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
IShadowRTX.exepid process 2544 IShadowRTX.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
IShadowRTX.exepid process 2544 IShadowRTX.exe 2544 IShadowRTX.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
XcHvYYrNa.exetasklist.exeIShadowRTX.exedescription pid process Token: SeDebugPrivilege 1960 XcHvYYrNa.exe Token: SeDebugPrivilege 2600 tasklist.exe Token: SeDebugPrivilege 2544 IShadowRTX.exe Token: SeDebugPrivilege 2544 IShadowRTX.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
IShadowRTX.exepid process 2544 IShadowRTX.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
XcHvYYrNa.execmd.exeIShadowRTX.exedescription pid process target process PID 1960 wrote to memory of 2624 1960 XcHvYYrNa.exe schtasks.exe PID 1960 wrote to memory of 2624 1960 XcHvYYrNa.exe schtasks.exe PID 1960 wrote to memory of 2624 1960 XcHvYYrNa.exe schtasks.exe PID 1960 wrote to memory of 2684 1960 XcHvYYrNa.exe cmd.exe PID 1960 wrote to memory of 2684 1960 XcHvYYrNa.exe cmd.exe PID 1960 wrote to memory of 2684 1960 XcHvYYrNa.exe cmd.exe PID 2684 wrote to memory of 2600 2684 cmd.exe tasklist.exe PID 2684 wrote to memory of 2600 2684 cmd.exe tasklist.exe PID 2684 wrote to memory of 2600 2684 cmd.exe tasklist.exe PID 2684 wrote to memory of 2832 2684 cmd.exe find.exe PID 2684 wrote to memory of 2832 2684 cmd.exe find.exe PID 2684 wrote to memory of 2832 2684 cmd.exe find.exe PID 2684 wrote to memory of 2636 2684 cmd.exe timeout.exe PID 2684 wrote to memory of 2636 2684 cmd.exe timeout.exe PID 2684 wrote to memory of 2636 2684 cmd.exe timeout.exe PID 2684 wrote to memory of 2544 2684 cmd.exe IShadowRTX.exe PID 2684 wrote to memory of 2544 2684 cmd.exe IShadowRTX.exe PID 2684 wrote to memory of 2544 2684 cmd.exe IShadowRTX.exe PID 2544 wrote to memory of 2952 2544 IShadowRTX.exe schtasks.exe PID 2544 wrote to memory of 2952 2544 IShadowRTX.exe schtasks.exe PID 2544 wrote to memory of 2952 2544 IShadowRTX.exe schtasks.exe PID 2544 wrote to memory of 1472 2544 IShadowRTX.exe WerFault.exe PID 2544 wrote to memory of 1472 2544 IShadowRTX.exe WerFault.exe PID 2544 wrote to memory of 1472 2544 IShadowRTX.exe WerFault.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XcHvYYrNa.exe"C:\Users\Admin\AppData\Local\Temp\XcHvYYrNa.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\NVIDIA\IShadowRTX.exe"2⤵
- Creates scheduled task(s)
PID:2624
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp2A5B.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp2A5B.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1960"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2832
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2636
-
-
C:\Users\NVIDIA\IShadowRTX.exe"IShadowRTX.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\NVIDIA\IShadowRTX.exe"4⤵
- Creates scheduled task(s)
PID:2952
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2544 -s 16124⤵PID:1472
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
191B
MD50aa32afe1cc0fe1ab3b95277dd344e81
SHA163d5e457dc5e0928419cd507ba8189c093800527
SHA2563044cad80c48b05bbb51d22b4889e06c33951235b18f19aa83c4572cfcecdc1a
SHA512a7baa5e92ee5ec7a4027f9c80d00ba8ab2fea9b2d6948f84653e31b32a4bead28898dd4d71068035e6cc797bc1cc427c0d5d2880e29e08fc715fd72c648026ee
-
Filesize
111KB
MD598e558eaea97f0b282b42fa6d49070b6
SHA12e48bb1b50177fe17392ac9407ba9f7e45685a3a
SHA256d50d11636b59a11c81577342de7c72f694c99540311c2c3ffa53126e8cc394f1
SHA51201dcd7a191ef331fe7626f760064e4368cd06c7a30374b74074d6dddf35683b443fb8c0677d1a7bfa88eac81f482dadf6788f343d9958fc9818be749ac7e9882