Analysis

  • max time kernel
    102s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220331-en
  • submitted
    04-04-2022 03:18

General

  • Target

    boost-fps.exe

  • Size

    1.3MB

  • MD5

    92fc1129af30ba08a79113624f51bcb7

  • SHA1

    b68388c46a78d262fcdedbaea09372785fb6786c

  • SHA256

    121dec5bd279daf16e683e472949a269bb9751d6ceae4274875e36abe8871946

  • SHA512

    3c1b7f326e717e0ed6cc435647598ec37ce0c2b90a942317f8d4b2c2ac8d3bd4f6c94ec86ad5af4ded8bf31a25485590b03549e0cd5e3509308e04e066efc12c

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\boost-fps.exe
    "C:\Users\Admin\AppData\Local\Temp\boost-fps.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3744
    • C:\Users\Admin\AppData\Local\Temp\boost-fps.exe
      "{path}"
      2⤵
        PID:5024
      • C:\Users\Admin\AppData\Local\Temp\boost-fps.exe
        "{path}"
        2⤵
          PID:628
        • C:\Users\Admin\AppData\Local\Temp\boost-fps.exe
          "{path}"
          2⤵
          • Drops file in System32 directory
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3696
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "sppsvc" /sc ONLOGON /tr "'C:\PerfLogs\sppsvc.exe'" /rl HIGHEST /f
            3⤵
            • Creates scheduled task(s)
            PID:4652
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f
            3⤵
            • Creates scheduled task(s)
            PID:4332
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f
            3⤵
            • Creates scheduled task(s)
            PID:112
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\SubRange\RuntimeBroker.exe'" /rl HIGHEST /f
            3⤵
            • Creates scheduled task(s)
            PID:1440
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "boost-fps" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\boost-fps.exe'" /rl HIGHEST /f
            3⤵
            • Creates scheduled task(s)
            PID:3540
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\System32\iasnap\taskhostw.exe'" /rl HIGHEST /f
            3⤵
            • Creates scheduled task(s)
            PID:4040
          • C:\Windows\SysWOW64\iasnap\taskhostw.exe
            "C:\Windows\System32\iasnap\taskhostw.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3380
            • C:\Windows\SysWOW64\iasnap\taskhostw.exe
              "{path}"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4468

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\boost-fps.exe.log
        Filesize

        1KB

        MD5

        8ec831f3e3a3f77e4a7b9cd32b48384c

        SHA1

        d83f09fd87c5bd86e045873c231c14836e76a05c

        SHA256

        7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

        SHA512

        26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\taskhostw.exe.log
        Filesize

        1KB

        MD5

        8ec831f3e3a3f77e4a7b9cd32b48384c

        SHA1

        d83f09fd87c5bd86e045873c231c14836e76a05c

        SHA256

        7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

        SHA512

        26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

      • C:\Windows\SysWOW64\iasnap\taskhostw.exe
        Filesize

        1.3MB

        MD5

        92fc1129af30ba08a79113624f51bcb7

        SHA1

        b68388c46a78d262fcdedbaea09372785fb6786c

        SHA256

        121dec5bd279daf16e683e472949a269bb9751d6ceae4274875e36abe8871946

        SHA512

        3c1b7f326e717e0ed6cc435647598ec37ce0c2b90a942317f8d4b2c2ac8d3bd4f6c94ec86ad5af4ded8bf31a25485590b03549e0cd5e3509308e04e066efc12c

      • C:\Windows\SysWOW64\iasnap\taskhostw.exe
        Filesize

        1.3MB

        MD5

        92fc1129af30ba08a79113624f51bcb7

        SHA1

        b68388c46a78d262fcdedbaea09372785fb6786c

        SHA256

        121dec5bd279daf16e683e472949a269bb9751d6ceae4274875e36abe8871946

        SHA512

        3c1b7f326e717e0ed6cc435647598ec37ce0c2b90a942317f8d4b2c2ac8d3bd4f6c94ec86ad5af4ded8bf31a25485590b03549e0cd5e3509308e04e066efc12c

      • C:\Windows\SysWOW64\iasnap\taskhostw.exe
        Filesize

        1.3MB

        MD5

        92fc1129af30ba08a79113624f51bcb7

        SHA1

        b68388c46a78d262fcdedbaea09372785fb6786c

        SHA256

        121dec5bd279daf16e683e472949a269bb9751d6ceae4274875e36abe8871946

        SHA512

        3c1b7f326e717e0ed6cc435647598ec37ce0c2b90a942317f8d4b2c2ac8d3bd4f6c94ec86ad5af4ded8bf31a25485590b03549e0cd5e3509308e04e066efc12c

      • memory/112-137-0x0000000000000000-mapping.dmp
      • memory/628-130-0x0000000000000000-mapping.dmp
      • memory/1440-138-0x0000000000000000-mapping.dmp
      • memory/3380-141-0x0000000000000000-mapping.dmp
      • memory/3540-139-0x0000000000000000-mapping.dmp
      • memory/3696-134-0x0000000004ED0000-0x0000000004F36000-memory.dmp
        Filesize

        408KB

      • memory/3696-132-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB

      • memory/3696-131-0x0000000000000000-mapping.dmp
      • memory/3744-124-0x0000000000740000-0x000000000089A000-memory.dmp
        Filesize

        1.4MB

      • memory/3744-128-0x0000000008A20000-0x0000000008ABC000-memory.dmp
        Filesize

        624KB

      • memory/3744-127-0x00000000053E0000-0x00000000053EA000-memory.dmp
        Filesize

        40KB

      • memory/3744-126-0x0000000005240000-0x00000000052D2000-memory.dmp
        Filesize

        584KB

      • memory/3744-125-0x0000000005700000-0x0000000005CA4000-memory.dmp
        Filesize

        5.6MB

      • memory/4040-140-0x0000000000000000-mapping.dmp
      • memory/4332-136-0x0000000000000000-mapping.dmp
      • memory/4468-144-0x0000000000000000-mapping.dmp
      • memory/4652-135-0x0000000000000000-mapping.dmp
      • memory/5024-129-0x0000000000000000-mapping.dmp