Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 14:56
Static task
static1
Behavioral task
behavioral1
Sample
2b953a27fe875c8394d05347a5d11d14.exe
Resource
win7-20240508-en
General
-
Target
2b953a27fe875c8394d05347a5d11d14.exe
-
Size
109KB
-
MD5
2b953a27fe875c8394d05347a5d11d14
-
SHA1
c4976290e6ec103671e7709abbed1a92c7c9b0a2
-
SHA256
502d5f5c411a1eeec35a874336b32d35502abb31afd202ad66bd9b2bc341307f
-
SHA512
5e62c4f031a05d4b3d8bc21b65d9d784de8eb759e13fe4ca9069c1c3520a8b0dcca964e1e39a6c38267d488f46a9986beb2161468dc5bc4ad1ff7313485ddf6e
-
SSDEEP
3072:Foiy0nuMAXQF6PIZEDlY+9TXxzQ+HsKWbmFq5:Foinzot84umF
Malware Config
Extracted
asyncrat
0.5.8
Default
0pe3F2LrSSkk
-
delay
3
-
install
true
-
install_file
Fluxus Folder.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/qdzaTTaM
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
Fluxus Folder.exeFluxus Folder.exeFluxus Folder.exepid process 2028 Fluxus Folder.exe 1868 Fluxus Folder.exe 468 Fluxus Folder.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2696 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
Processes:
flow ioc 4 0.tcp.eu.ngrok.io 8 0.tcp.eu.ngrok.io 21 0.tcp.eu.ngrok.io 2 pastebin.com 3 pastebin.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
2b953a27fe875c8394d05347a5d11d14.exeFluxus Folder.exedescription pid process target process PID 2108 set thread context of 2112 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2028 set thread context of 468 2028 Fluxus Folder.exe Fluxus Folder.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2552 timeout.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
2b953a27fe875c8394d05347a5d11d14.exe2b953a27fe875c8394d05347a5d11d14.exeFluxus Folder.exepid process 2108 2b953a27fe875c8394d05347a5d11d14.exe 2108 2b953a27fe875c8394d05347a5d11d14.exe 2108 2b953a27fe875c8394d05347a5d11d14.exe 2112 2b953a27fe875c8394d05347a5d11d14.exe 2112 2b953a27fe875c8394d05347a5d11d14.exe 2028 Fluxus Folder.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
2b953a27fe875c8394d05347a5d11d14.exe2b953a27fe875c8394d05347a5d11d14.exeFluxus Folder.exeFluxus Folder.exedescription pid process Token: SeDebugPrivilege 2108 2b953a27fe875c8394d05347a5d11d14.exe Token: SeDebugPrivilege 2112 2b953a27fe875c8394d05347a5d11d14.exe Token: SeDebugPrivilege 2028 Fluxus Folder.exe Token: SeDebugPrivilege 468 Fluxus Folder.exe Token: SeDebugPrivilege 468 Fluxus Folder.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
2b953a27fe875c8394d05347a5d11d14.exe2b953a27fe875c8394d05347a5d11d14.execmd.execmd.exeFluxus Folder.exedescription pid process target process PID 2108 wrote to memory of 1452 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2108 wrote to memory of 1452 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2108 wrote to memory of 1452 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2108 wrote to memory of 1452 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2108 wrote to memory of 2036 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2108 wrote to memory of 2036 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2108 wrote to memory of 2036 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2108 wrote to memory of 2036 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2108 wrote to memory of 2672 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2108 wrote to memory of 2672 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2108 wrote to memory of 2672 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2108 wrote to memory of 2672 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2108 wrote to memory of 2112 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2108 wrote to memory of 2112 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2108 wrote to memory of 2112 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2108 wrote to memory of 2112 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2108 wrote to memory of 2112 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2108 wrote to memory of 2112 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2108 wrote to memory of 2112 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2108 wrote to memory of 2112 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2108 wrote to memory of 2112 2108 2b953a27fe875c8394d05347a5d11d14.exe 2b953a27fe875c8394d05347a5d11d14.exe PID 2112 wrote to memory of 2568 2112 2b953a27fe875c8394d05347a5d11d14.exe cmd.exe PID 2112 wrote to memory of 2568 2112 2b953a27fe875c8394d05347a5d11d14.exe cmd.exe PID 2112 wrote to memory of 2568 2112 2b953a27fe875c8394d05347a5d11d14.exe cmd.exe PID 2112 wrote to memory of 2568 2112 2b953a27fe875c8394d05347a5d11d14.exe cmd.exe PID 2112 wrote to memory of 2696 2112 2b953a27fe875c8394d05347a5d11d14.exe cmd.exe PID 2112 wrote to memory of 2696 2112 2b953a27fe875c8394d05347a5d11d14.exe cmd.exe PID 2112 wrote to memory of 2696 2112 2b953a27fe875c8394d05347a5d11d14.exe cmd.exe PID 2112 wrote to memory of 2696 2112 2b953a27fe875c8394d05347a5d11d14.exe cmd.exe PID 2696 wrote to memory of 2552 2696 cmd.exe timeout.exe PID 2696 wrote to memory of 2552 2696 cmd.exe timeout.exe PID 2696 wrote to memory of 2552 2696 cmd.exe timeout.exe PID 2696 wrote to memory of 2552 2696 cmd.exe timeout.exe PID 2568 wrote to memory of 2544 2568 cmd.exe schtasks.exe PID 2568 wrote to memory of 2544 2568 cmd.exe schtasks.exe PID 2568 wrote to memory of 2544 2568 cmd.exe schtasks.exe PID 2568 wrote to memory of 2544 2568 cmd.exe schtasks.exe PID 2696 wrote to memory of 2028 2696 cmd.exe Fluxus Folder.exe PID 2696 wrote to memory of 2028 2696 cmd.exe Fluxus Folder.exe PID 2696 wrote to memory of 2028 2696 cmd.exe Fluxus Folder.exe PID 2696 wrote to memory of 2028 2696 cmd.exe Fluxus Folder.exe PID 2028 wrote to memory of 1868 2028 Fluxus Folder.exe Fluxus Folder.exe PID 2028 wrote to memory of 1868 2028 Fluxus Folder.exe Fluxus Folder.exe PID 2028 wrote to memory of 1868 2028 Fluxus Folder.exe Fluxus Folder.exe PID 2028 wrote to memory of 1868 2028 Fluxus Folder.exe Fluxus Folder.exe PID 2028 wrote to memory of 468 2028 Fluxus Folder.exe Fluxus Folder.exe PID 2028 wrote to memory of 468 2028 Fluxus Folder.exe Fluxus Folder.exe PID 2028 wrote to memory of 468 2028 Fluxus Folder.exe Fluxus Folder.exe PID 2028 wrote to memory of 468 2028 Fluxus Folder.exe Fluxus Folder.exe PID 2028 wrote to memory of 468 2028 Fluxus Folder.exe Fluxus Folder.exe PID 2028 wrote to memory of 468 2028 Fluxus Folder.exe Fluxus Folder.exe PID 2028 wrote to memory of 468 2028 Fluxus Folder.exe Fluxus Folder.exe PID 2028 wrote to memory of 468 2028 Fluxus Folder.exe Fluxus Folder.exe PID 2028 wrote to memory of 468 2028 Fluxus Folder.exe Fluxus Folder.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b953a27fe875c8394d05347a5d11d14.exe"C:\Users\Admin\AppData\Local\Temp\2b953a27fe875c8394d05347a5d11d14.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\2b953a27fe875c8394d05347a5d11d14.exe"C:\Users\Admin\AppData\Local\Temp\2b953a27fe875c8394d05347a5d11d14.exe"2⤵PID:1452
-
-
C:\Users\Admin\AppData\Local\Temp\2b953a27fe875c8394d05347a5d11d14.exe"C:\Users\Admin\AppData\Local\Temp\2b953a27fe875c8394d05347a5d11d14.exe"2⤵PID:2036
-
-
C:\Users\Admin\AppData\Local\Temp\2b953a27fe875c8394d05347a5d11d14.exe"C:\Users\Admin\AppData\Local\Temp\2b953a27fe875c8394d05347a5d11d14.exe"2⤵PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\2b953a27fe875c8394d05347a5d11d14.exe"C:\Users\Admin\AppData\Local\Temp\2b953a27fe875c8394d05347a5d11d14.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Fluxus Folder" /tr '"C:\Users\Admin\AppData\Roaming\Fluxus Folder.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Fluxus Folder" /tr '"C:\Users\Admin\AppData\Roaming\Fluxus Folder.exe"'4⤵
- Creates scheduled task(s)
PID:2544
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp9415.tmp.bat""3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2552
-
-
C:\Users\Admin\AppData\Roaming\Fluxus Folder.exe"C:\Users\Admin\AppData\Roaming\Fluxus Folder.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Roaming\Fluxus Folder.exe"C:\Users\Admin\AppData\Roaming\Fluxus Folder.exe"5⤵
- Executes dropped EXE
PID:1868
-
-
C:\Users\Admin\AppData\Roaming\Fluxus Folder.exe"C:\Users\Admin\AppData\Roaming\Fluxus Folder.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
157B
MD5b19d38eedf7af35641390880d9bc4913
SHA1882c7b5aa780b783b2073e513fd3de9bf00b3a21
SHA256f9b7c08f81ca4557a64ff9de418db7e0c28c6495a11a789fe0bcf01b2da21b46
SHA5126b0a89f7ae15f1086a238c5282fef6970796b930977a3db0c412b2d4be2e6b5c1895c4e30157762204f7e68da537fae62479c22cd5c02704d5be388517f53d24
-
Filesize
109KB
MD52b953a27fe875c8394d05347a5d11d14
SHA1c4976290e6ec103671e7709abbed1a92c7c9b0a2
SHA256502d5f5c411a1eeec35a874336b32d35502abb31afd202ad66bd9b2bc341307f
SHA5125e62c4f031a05d4b3d8bc21b65d9d784de8eb759e13fe4ca9069c1c3520a8b0dcca964e1e39a6c38267d488f46a9986beb2161468dc5bc4ad1ff7313485ddf6e