Analysis
-
max time kernel
103s -
max time network
181s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
02/01/2023, 00:20
Static task
static1
Behavioral task
behavioral1
Sample
Fluxus V7.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Fluxus V7.exe
Resource
win10v2004-20221111-en
General
-
Target
Fluxus V7.exe
-
Size
3.9MB
-
MD5
d2b4995ac8dc61350448507925ff7190
-
SHA1
1e046e6d6e30090dc5100c7b8e76d6baee236842
-
SHA256
a11d16bd42758b32c596e0ce2cd210429a8f76107f906dd6755becb39c931042
-
SHA512
8d33911caa39dbacd06a04e9cedbbe565812f66e0c71e4149d3d030f12122631d20cb9aebce279d1b698197f26357f2330bf7207c43e6b1c64c62816eabcfd4a
-
SSDEEP
49152:/gLIR9JyCns59qfuce05XlWycazyClY1YH8PnGpv80tbvvqVUcU:/gLIRfyC7egWJa3lY1U82kmvvoUc
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 3924 Fluxus V7.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation Fluxus V7.exe -
Loads dropped DLL 1 IoCs
pid Process 3924 Fluxus V7.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: Fluxus V7.exe File opened (read-only) \??\O: Fluxus V7.exe File opened (read-only) \??\Z: Fluxus V7.exe File opened (read-only) \??\A: Fluxus V7.exe File opened (read-only) \??\H: Fluxus V7.exe File opened (read-only) \??\M: Fluxus V7.exe File opened (read-only) \??\N: Fluxus V7.exe File opened (read-only) \??\P: Fluxus V7.exe File opened (read-only) \??\T: Fluxus V7.exe File opened (read-only) \??\V: Fluxus V7.exe File opened (read-only) \??\B: Fluxus V7.exe File opened (read-only) \??\L: Fluxus V7.exe File opened (read-only) \??\Q: Fluxus V7.exe File opened (read-only) \??\W: Fluxus V7.exe File opened (read-only) \??\J: Fluxus V7.exe File opened (read-only) \??\F: Fluxus V7.exe File opened (read-only) \??\G: Fluxus V7.exe File opened (read-only) \??\K: Fluxus V7.exe File opened (read-only) \??\R: Fluxus V7.exe File opened (read-only) \??\S: Fluxus V7.exe File opened (read-only) \??\U: Fluxus V7.exe File opened (read-only) \??\X: Fluxus V7.exe File opened (read-only) \??\E: Fluxus V7.exe File opened (read-only) \??\Y: Fluxus V7.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\6cebb340620811edbf50806e6f6e69639120b4774850a8d91b5b1ab6aea5275a\6cebb340620811edbf50806e6f6e69639120b4774850a8d91b5b1ab6aea5275a.dll Fluxus V7.exe File created C:\Program Files (x86)\6cebb340620811edbf50806e6f6e69639120b4774850a8d91b5b1ab6aea5275a\6cebb340620811edbf50806e6f6e69639120b4774850a8d91b5b1ab6aea5275ahpr.dll Fluxus V7.exe File created C:\Program Files (x86)\6cebb340620811edbf50806e6f6e69639120b4774850a8d91b5b1ab6aea5275a\Verify.Fluxus Fluxus V7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Fluxus V7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Fluxus V7.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 Fluxus V7.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 Fluxus V7.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 Fluxus V7.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3348 Fluxus V7.exe 3924 Fluxus V7.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3348 Fluxus V7.exe Token: SeDebugPrivilege 3924 Fluxus V7.exe Token: SeShutdownPrivilege 3924 Fluxus V7.exe Token: SeCreatePagefilePrivilege 3924 Fluxus V7.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3348 wrote to memory of 3924 3348 Fluxus V7.exe 89 PID 3348 wrote to memory of 3924 3348 Fluxus V7.exe 89 PID 3348 wrote to memory of 3924 3348 Fluxus V7.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fluxus V7.exe"C:\Users\Admin\AppData\Local\Temp\Fluxus V7.exe"1⤵
- Checks computer location settings
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Users\Admin\AppData\Local\Temp\Fluxus\Fluxus V7.exe"C:\Users\Admin\AppData\Local\Temp\Fluxus\Fluxus V7.exe" /C Inject.bat2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD55d3b12419140903e475fa8698f3f0b0c
SHA1adea58669b3a0823314d0e873376079a76b2c9da
SHA256a0f0c0265b7074c9dc8237f28c6a80c536517c77df9b5d64a062bfa9877d619e
SHA512acad9314a0a3fda25e64215b0acb1e3e17c3616953a29d501ea666f17c054a420e0424d448594cbc1b751ead1be5093ada1aed845901588dcee8522a4619d218
-
Filesize
3.4MB
MD55d3b12419140903e475fa8698f3f0b0c
SHA1adea58669b3a0823314d0e873376079a76b2c9da
SHA256a0f0c0265b7074c9dc8237f28c6a80c536517c77df9b5d64a062bfa9877d619e
SHA512acad9314a0a3fda25e64215b0acb1e3e17c3616953a29d501ea666f17c054a420e0424d448594cbc1b751ead1be5093ada1aed845901588dcee8522a4619d218
-
Filesize
4.3MB
MD56321b1bd7d74e80b6926ccb7627ef35f
SHA16b49ca7be20a3816487fe304d0584d7130e26107
SHA2560ab5809ff6a0f2b24e03ad2054cea5f8161458b11f3a2335f2eb8b2726545c37
SHA5120cba677e5333d54d0bc6d9880039c67fc51de5667f77144b30968bb9314c2cb1f8362d7e7e2e4ac6ca8c23ce4b8d4b30b4ad7ab40fb4b51006f0517f57ef8d93