Analysis
-
max time kernel
30s -
max time network
33s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 15:55
General
-
Target
BoostBot.exe
-
Size
409KB
-
MD5
404ab800bbe49c36bd64d0d73600b59a
-
SHA1
4c8dff2702fada108f7477ad357067310b584366
-
SHA256
5465f02f24ee5c1fc9c9c27c86c209eeddc2ed607143e1b76ca9c9d9b7b84154
-
SHA512
d0ecd88adfd84d9d8e845281e0437368aadf3d1d6fb704d7c7630d1360697471c2a49584f968eeebd5b435f11af9ce3d06327f1835fa5d07a140f22c0f95fc11
-
SSDEEP
12288:dpyJcC+xB0XbJQtlQDFuYAbtP6j8fXx7EBI:zwd+QJQbQYbl6Ivn
Malware Config
Extracted
quasar
3.1.5
RPad
even-lemon.gl.at.ply.gg:33587
$Sxr-okPqrmZ8kNVUcS4Rp0
-
encryption_key
XmcBnPuLlN1e8SHIRR1z
-
install_name
$sxr-powershell.exe
-
log_directory
$SXR-LOGS
-
reconnect_delay
3000
-
startup_key
$sxr-powershell
-
subdirectory
$sxr-seroxen2
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1420-1-0x0000000000A60000-0x0000000000ACC000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
$sxr-powershell.exepid process 1600 $sxr-powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 18 ip-api.com -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeSCHTASKS.exepid process 1460 schtasks.exe 4920 schtasks.exe 1496 SCHTASKS.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
taskmgr.exepid process 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
BoostBot.exe$sxr-powershell.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 1420 BoostBot.exe Token: SeDebugPrivilege 1600 $sxr-powershell.exe Token: SeDebugPrivilege 2988 taskmgr.exe Token: SeSystemProfilePrivilege 2988 taskmgr.exe Token: SeCreateGlobalPrivilege 2988 taskmgr.exe -
Suspicious use of FindShellTrayWindow 37 IoCs
Processes:
taskmgr.exepid process 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe -
Suspicious use of SendNotifyMessage 37 IoCs
Processes:
taskmgr.exepid process 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe 2988 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
$sxr-powershell.exepid process 1600 $sxr-powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
BoostBot.exe$sxr-powershell.exedescription pid process target process PID 1420 wrote to memory of 1460 1420 BoostBot.exe schtasks.exe PID 1420 wrote to memory of 1460 1420 BoostBot.exe schtasks.exe PID 1420 wrote to memory of 1460 1420 BoostBot.exe schtasks.exe PID 1420 wrote to memory of 1600 1420 BoostBot.exe $sxr-powershell.exe PID 1420 wrote to memory of 1600 1420 BoostBot.exe $sxr-powershell.exe PID 1420 wrote to memory of 1600 1420 BoostBot.exe $sxr-powershell.exe PID 1600 wrote to memory of 4920 1600 $sxr-powershell.exe schtasks.exe PID 1600 wrote to memory of 4920 1600 $sxr-powershell.exe schtasks.exe PID 1600 wrote to memory of 4920 1600 $sxr-powershell.exe schtasks.exe PID 1420 wrote to memory of 1496 1420 BoostBot.exe SCHTASKS.exe PID 1420 wrote to memory of 1496 1420 BoostBot.exe SCHTASKS.exe PID 1420 wrote to memory of 1496 1420 BoostBot.exe SCHTASKS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BoostBot.exe"C:\Users\Admin\AppData\Local\Temp\BoostBot.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1460 -
C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4920 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77BoostBot.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\BoostBot.exe'" /sc onlogon /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:1496
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
409KB
MD5404ab800bbe49c36bd64d0d73600b59a
SHA14c8dff2702fada108f7477ad357067310b584366
SHA2565465f02f24ee5c1fc9c9c27c86c209eeddc2ed607143e1b76ca9c9d9b7b84154
SHA512d0ecd88adfd84d9d8e845281e0437368aadf3d1d6fb704d7c7630d1360697471c2a49584f968eeebd5b435f11af9ce3d06327f1835fa5d07a140f22c0f95fc11