Analysis
-
max time kernel
184s -
max time network
187s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
18-05-2024 02:27
Errors
General
-
Target
XcHvYYrNa.exe
-
Size
111KB
-
MD5
98e558eaea97f0b282b42fa6d49070b6
-
SHA1
2e48bb1b50177fe17392ac9407ba9f7e45685a3a
-
SHA256
d50d11636b59a11c81577342de7c72f694c99540311c2c3ffa53126e8cc394f1
-
SHA512
01dcd7a191ef331fe7626f760064e4368cd06c7a30374b74074d6dddf35683b443fb8c0677d1a7bfa88eac81f482dadf6788f343d9958fc9818be749ac7e9882
-
SSDEEP
1536:v+bDH/4gqLM91qQIwBI5xxxxdyyKDWfebhDqI68QWfzCrAZuYPwDr:Wb7/4jLSIFxxj8bxqH8QWfzCrAZuYUr
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot6444357834:AAGtL3te5_xl4dvacn8BJElHrky5SlLcE_4/sendMessage?chat_id=5563559839
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 892 IShadowRTX.exe -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 IShadowRTX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier IShadowRTX.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1696 schtasks.exe 2572 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4912 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2460 tasklist.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 892 IShadowRTX.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe 892 IShadowRTX.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1140 XcHvYYrNa.exe Token: SeDebugPrivilege 2460 tasklist.exe Token: SeDebugPrivilege 892 IShadowRTX.exe Token: SeDebugPrivilege 892 IShadowRTX.exe Token: 33 3236 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3236 AUDIODG.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 892 IShadowRTX.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1140 wrote to memory of 1696 1140 XcHvYYrNa.exe 82 PID 1140 wrote to memory of 1696 1140 XcHvYYrNa.exe 82 PID 1140 wrote to memory of 2640 1140 XcHvYYrNa.exe 84 PID 1140 wrote to memory of 2640 1140 XcHvYYrNa.exe 84 PID 2640 wrote to memory of 2460 2640 cmd.exe 86 PID 2640 wrote to memory of 2460 2640 cmd.exe 86 PID 2640 wrote to memory of 2620 2640 cmd.exe 87 PID 2640 wrote to memory of 2620 2640 cmd.exe 87 PID 2640 wrote to memory of 4912 2640 cmd.exe 88 PID 2640 wrote to memory of 4912 2640 cmd.exe 88 PID 2640 wrote to memory of 892 2640 cmd.exe 89 PID 2640 wrote to memory of 892 2640 cmd.exe 89 PID 892 wrote to memory of 2572 892 IShadowRTX.exe 91 PID 892 wrote to memory of 2572 892 IShadowRTX.exe 91 PID 892 wrote to memory of 4032 892 IShadowRTX.exe 111 PID 892 wrote to memory of 4032 892 IShadowRTX.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XcHvYYrNa.exe"C:\Users\Admin\AppData\Local\Temp\XcHvYYrNa.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\NVIDIA\IShadowRTX.exe"2⤵
- Creates scheduled task(s)
PID:1696
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp82AD.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp82AD.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1140"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2620
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:4912
-
-
C:\Users\NVIDIA\IShadowRTX.exe"IShadowRTX.exe"3⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\NVIDIA\IShadowRTX.exe"4⤵
- Creates scheduled task(s)
PID:2572
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4032
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:4236
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004BC 0x00000000000004C01⤵
- Suspicious use of AdjustPrivilegeToken
PID:3236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
191B
MD5c708b3a48509eb496c6904ec30c2abcd
SHA14d25a0c6520ecfc20787af339ee69793fa5b5a10
SHA2561ce059a87c1efcc1f258e1d463bb1c4bcb4a4d9f2e3fb8c7dc5ad9633a26aa94
SHA512923443395aa0b5cad84379731572e445344b20a6e5b3cb673365dfb892f9e8a2c2f3a985fd3406292d8d12e7d186adf5557e4efda2f940b0492f89fe69ef09c1
-
Filesize
111KB
MD598e558eaea97f0b282b42fa6d49070b6
SHA12e48bb1b50177fe17392ac9407ba9f7e45685a3a
SHA256d50d11636b59a11c81577342de7c72f694c99540311c2c3ffa53126e8cc394f1
SHA51201dcd7a191ef331fe7626f760064e4368cd06c7a30374b74074d6dddf35683b443fb8c0677d1a7bfa88eac81f482dadf6788f343d9958fc9818be749ac7e9882