Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2024 00:04
Behavioral task
behavioral1
Sample
fpsbooster.exe
Resource
win7-20240903-en
General
-
Target
fpsbooster.exe
-
Size
203KB
-
MD5
d0766bf50c2c981bf55a47f7db95e6ce
-
SHA1
8514990838e07a76a432736e1b1c6bd960089d28
-
SHA256
586aa182a672920bac2abcc931c1a34a373d5054a4f84228e4d03a9bb1d916c3
-
SHA512
5345a1bebbaf705ed7cbf3dd25ac984f3ed063b0b5382fb2738f3beac7b5f6817c912b4835e163a7fe1fee8231de4eb2b003ce311bcfb4ec1c7cb06bf679f175
-
SSDEEP
3072:szEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HITuwKNdlIhtRSE8KaDtyvLGVQZ:sLV6Bta6dtJmakIM5dTw37ax4L2o
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
fpsbooster.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SCSI Monitor = "C:\\Program Files (x86)\\SCSI Monitor\\scsimon.exe" fpsbooster.exe -
Processes:
fpsbooster.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fpsbooster.exe -
Drops file in Program Files directory 2 IoCs
Processes:
fpsbooster.exedescription ioc Process File opened for modification C:\Program Files (x86)\SCSI Monitor\scsimon.exe fpsbooster.exe File created C:\Program Files (x86)\SCSI Monitor\scsimon.exe fpsbooster.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exefpsbooster.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fpsbooster.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2808 schtasks.exe 3660 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
fpsbooster.exepid Process 2844 fpsbooster.exe 2844 fpsbooster.exe 2844 fpsbooster.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
fpsbooster.exepid Process 2844 fpsbooster.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
fpsbooster.exedescription pid Process Token: SeDebugPrivilege 2844 fpsbooster.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
fpsbooster.exedescription pid Process procid_target PID 2844 wrote to memory of 2808 2844 fpsbooster.exe 88 PID 2844 wrote to memory of 2808 2844 fpsbooster.exe 88 PID 2844 wrote to memory of 2808 2844 fpsbooster.exe 88 PID 2844 wrote to memory of 3660 2844 fpsbooster.exe 90 PID 2844 wrote to memory of 3660 2844 fpsbooster.exe 90 PID 2844 wrote to memory of 3660 2844 fpsbooster.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\fpsbooster.exe"C:\Users\Admin\AppData\Local\Temp\fpsbooster.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD64B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2808
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD69A.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3660
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5abd73b647742b5fb2abd982e9ebedea9
SHA15b1de27f1bfdf39b16a652499bb62a76d7bfe0aa
SHA256cdfd95b865be8d4eaf0f4ff8563e9e24e3c24f4f7ca04e3df3707f00937cea2e
SHA5122162cfc488544db6468e4793891d59d210a8fdec991da9e4df4fea0d03480c4aad01605b56ecbe3664e8b67758af5c3aa0982f27a430e2166a31ee3f80718bdb
-
Filesize
1KB
MD52862e61d09852ea2886c036af0465051
SHA145e30b14543868213f7f1cba0a1e0cc840fb2cd2
SHA256d4ba6219d0aff5a36d129a8475cf35b00043d205f751f63ddd56a5c7d4a03ff3
SHA51233dfd9d12adaa19dd3d4dd7013930e233dd3ff1d114e1e86e50d20ffa848a27582eebdffc09ab974b8de86316c01da6f6254f349992ad507d0f8b13cf0e36579