Resubmissions
18-05-2024 18:22
240518-wz59xahc67 1018-05-2024 18:18
240518-wxrnqsha89 1018-05-2024 18:17
240518-ww87dsha59 1018-05-2024 18:15
240518-wwazlagh94 10Analysis
-
max time kernel
15s -
max time network
20s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
18-05-2024 18:17
Errors
General
-
Target
Sh1zoRat.exe
-
Size
119KB
-
MD5
f548ca220d471a524cb1c7d8ff613721
-
SHA1
3040c8945b16a58f44dd4f1ae5a7b0faf61b405e
-
SHA256
5d0be378578617a2264e822d1b4424d71e8fa3e8dad60b30af614b173682880b
-
SHA512
b1ea254c1ab6c3983cdb906f39403da5b342fed1836b14b4654a0e25dcae274edc517e30ec66fefbeb6f511b89e869a4d785098896bf55eac36108c79494c158
-
SSDEEP
3072:BKUpvwYGqOcW7gabRq15QWXzCrAZu8Gq:MIWMabAL
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot6444357834:AAGtL3te5_xl4dvacn8BJElHrky5SlLcE_4/sendMessage?chat_id=5974265372
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
RTGManager.exepid Process 4252 RTGManager.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 572 schtasks.exe 1076 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2752 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
RTGManager.exepid Process 4252 RTGManager.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
RTGManager.exepid Process 4252 RTGManager.exe 4252 RTGManager.exe 4252 RTGManager.exe 4252 RTGManager.exe 4252 RTGManager.exe 4252 RTGManager.exe 4252 RTGManager.exe 4252 RTGManager.exe 4252 RTGManager.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Sh1zoRat.exetasklist.exeRTGManager.exedescription pid Process Token: SeDebugPrivilege 3860 Sh1zoRat.exe Token: SeDebugPrivilege 1112 tasklist.exe Token: SeDebugPrivilege 4252 RTGManager.exe Token: SeDebugPrivilege 4252 RTGManager.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RTGManager.exepid Process 4252 RTGManager.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
Sh1zoRat.execmd.exeRTGManager.exedescription pid Process procid_target PID 3860 wrote to memory of 572 3860 Sh1zoRat.exe 83 PID 3860 wrote to memory of 572 3860 Sh1zoRat.exe 83 PID 3860 wrote to memory of 1456 3860 Sh1zoRat.exe 85 PID 3860 wrote to memory of 1456 3860 Sh1zoRat.exe 85 PID 1456 wrote to memory of 1112 1456 cmd.exe 87 PID 1456 wrote to memory of 1112 1456 cmd.exe 87 PID 1456 wrote to memory of 1868 1456 cmd.exe 88 PID 1456 wrote to memory of 1868 1456 cmd.exe 88 PID 1456 wrote to memory of 2752 1456 cmd.exe 89 PID 1456 wrote to memory of 2752 1456 cmd.exe 89 PID 1456 wrote to memory of 4252 1456 cmd.exe 91 PID 1456 wrote to memory of 4252 1456 cmd.exe 91 PID 4252 wrote to memory of 1076 4252 RTGManager.exe 93 PID 4252 wrote to memory of 1076 4252 RTGManager.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sh1zoRat.exe"C:\Users\Admin\AppData\Local\Temp\Sh1zoRat.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\Sh1zo\RTGManager.exe"2⤵
- Creates scheduled task(s)
PID:572
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp7FBF.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp7FBF.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 3860"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1868
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2752
-
-
C:\Users\Sh1zo\RTGManager.exe"RTGManager.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\Sh1zo\RTGManager.exe"4⤵
- Creates scheduled task(s)
PID:1076
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:2712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:2404
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
189B
MD5b44ed033e7fd1e4e047935d94004f8e8
SHA186bcda46f9b999dcf6f976ee88a2ae81f1c68946
SHA25606e0be36976ac3e2917d67628f175b7279d4c9e66276d6b53ad898b9db1b3a2a
SHA512328fbb71dbe79e991aaf1d9aae2f6b3b7a819d91fd266917d0bd9809f3df89dd7083ed19f8531b0ea9fa29dfb0afeedfee6b711d50345867e7ad6add8d4627f9
-
Filesize
119KB
MD5f548ca220d471a524cb1c7d8ff613721
SHA13040c8945b16a58f44dd4f1ae5a7b0faf61b405e
SHA2565d0be378578617a2264e822d1b4424d71e8fa3e8dad60b30af614b173682880b
SHA512b1ea254c1ab6c3983cdb906f39403da5b342fed1836b14b4654a0e25dcae274edc517e30ec66fefbeb6f511b89e869a4d785098896bf55eac36108c79494c158