Resubmissions
18-05-2024 01:48
240518-b8ehbsee95 1018-05-2024 01:47
240518-b7snkaee49 1018-05-2024 01:40
240518-b3mlraec26 10Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
18-05-2024 01:48
Behavioral task
behavioral1
Sample
XcHvYYrNa.exe
Resource
win10-20240404-en
General
-
Target
XcHvYYrNa.exe
-
Size
111KB
-
MD5
98e558eaea97f0b282b42fa6d49070b6
-
SHA1
2e48bb1b50177fe17392ac9407ba9f7e45685a3a
-
SHA256
d50d11636b59a11c81577342de7c72f694c99540311c2c3ffa53126e8cc394f1
-
SHA512
01dcd7a191ef331fe7626f760064e4368cd06c7a30374b74074d6dddf35683b443fb8c0677d1a7bfa88eac81f482dadf6788f343d9958fc9818be749ac7e9882
-
SSDEEP
1536:v+bDH/4gqLM91qQIwBI5xxxxdyyKDWfebhDqI68QWfzCrAZuYPwDr:Wb7/4jLSIFxxj8bxqH8QWfzCrAZuYUr
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot6444357834:AAGtL3te5_xl4dvacn8BJElHrky5SlLcE_4/sendMessage?chat_id=5563559839
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1408 IShadowRTX.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3004 schtasks.exe 4060 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2744 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4540 tasklist.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1408 IShadowRTX.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe 1408 IShadowRTX.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3680 XcHvYYrNa.exe Token: SeDebugPrivilege 4540 tasklist.exe Token: SeDebugPrivilege 1408 IShadowRTX.exe Token: SeDebugPrivilege 1408 IShadowRTX.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1408 IShadowRTX.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3680 wrote to memory of 3004 3680 XcHvYYrNa.exe 83 PID 3680 wrote to memory of 3004 3680 XcHvYYrNa.exe 83 PID 3680 wrote to memory of 4176 3680 XcHvYYrNa.exe 85 PID 3680 wrote to memory of 4176 3680 XcHvYYrNa.exe 85 PID 4176 wrote to memory of 4540 4176 cmd.exe 87 PID 4176 wrote to memory of 4540 4176 cmd.exe 87 PID 4176 wrote to memory of 2424 4176 cmd.exe 88 PID 4176 wrote to memory of 2424 4176 cmd.exe 88 PID 4176 wrote to memory of 2744 4176 cmd.exe 89 PID 4176 wrote to memory of 2744 4176 cmd.exe 89 PID 4176 wrote to memory of 1408 4176 cmd.exe 90 PID 4176 wrote to memory of 1408 4176 cmd.exe 90 PID 1408 wrote to memory of 4060 1408 IShadowRTX.exe 92 PID 1408 wrote to memory of 4060 1408 IShadowRTX.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XcHvYYrNa.exe"C:\Users\Admin\AppData\Local\Temp\XcHvYYrNa.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\NVIDIA\IShadowRTX.exe"2⤵
- Creates scheduled task(s)
PID:3004
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp6A04.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp6A04.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 3680"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2424
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2744
-
-
C:\Users\NVIDIA\IShadowRTX.exe"IShadowRTX.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\NVIDIA\IShadowRTX.exe"4⤵
- Creates scheduled task(s)
PID:4060
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
191B
MD5cabaaae16cab38d407354e410c87726f
SHA199e5c1cd21dd803ab75a5143967d405ecbe17625
SHA2567cf2ee5cedce27d048da998337201c67266b8a580d3a6d2c5eeb5fa9e2e36766
SHA512528960ee3f43c99591b29507bdb61b4da0420867773b53608a1e03fadd674dc2e2c257f7e2a705da407834dfbb69fe211f11e4a8718676d33c1f6d0988bddcf7
-
Filesize
111KB
MD598e558eaea97f0b282b42fa6d49070b6
SHA12e48bb1b50177fe17392ac9407ba9f7e45685a3a
SHA256d50d11636b59a11c81577342de7c72f694c99540311c2c3ffa53126e8cc394f1
SHA51201dcd7a191ef331fe7626f760064e4368cd06c7a30374b74074d6dddf35683b443fb8c0677d1a7bfa88eac81f482dadf6788f343d9958fc9818be749ac7e9882