Resubmissions
30-05-2024 13:23
240530-qm5vqabb52 3Analysis
-
max time kernel
92s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
30-05-2024 13:23
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://cdnwrd2.com/r/65121/1683513497005/Fluxus.zip
Resource
win10v2004-20240426-en
General
-
Target
https://cdnwrd2.com/r/65121/1683513497005/Fluxus.zip
Malware Config
Signatures
-
Program crash 1 IoCs
pid pid_target Process procid_target 2140 452 WerFault.exe 113 -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3760 msedge.exe 3760 msedge.exe 1812 msedge.exe 1812 msedge.exe 4612 identity_helper.exe 4612 identity_helper.exe 392 msedge.exe 392 msedge.exe 452 Fluxus V7.exe 452 Fluxus V7.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 452 Fluxus V7.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1812 wrote to memory of 4172 1812 msedge.exe 82 PID 1812 wrote to memory of 4172 1812 msedge.exe 82 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 4088 1812 msedge.exe 84 PID 1812 wrote to memory of 3760 1812 msedge.exe 85 PID 1812 wrote to memory of 3760 1812 msedge.exe 85 PID 1812 wrote to memory of 2916 1812 msedge.exe 86 PID 1812 wrote to memory of 2916 1812 msedge.exe 86 PID 1812 wrote to memory of 2916 1812 msedge.exe 86 PID 1812 wrote to memory of 2916 1812 msedge.exe 86 PID 1812 wrote to memory of 2916 1812 msedge.exe 86 PID 1812 wrote to memory of 2916 1812 msedge.exe 86 PID 1812 wrote to memory of 2916 1812 msedge.exe 86 PID 1812 wrote to memory of 2916 1812 msedge.exe 86 PID 1812 wrote to memory of 2916 1812 msedge.exe 86 PID 1812 wrote to memory of 2916 1812 msedge.exe 86 PID 1812 wrote to memory of 2916 1812 msedge.exe 86 PID 1812 wrote to memory of 2916 1812 msedge.exe 86 PID 1812 wrote to memory of 2916 1812 msedge.exe 86 PID 1812 wrote to memory of 2916 1812 msedge.exe 86 PID 1812 wrote to memory of 2916 1812 msedge.exe 86 PID 1812 wrote to memory of 2916 1812 msedge.exe 86 PID 1812 wrote to memory of 2916 1812 msedge.exe 86 PID 1812 wrote to memory of 2916 1812 msedge.exe 86 PID 1812 wrote to memory of 2916 1812 msedge.exe 86 PID 1812 wrote to memory of 2916 1812 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdnwrd2.com/r/65121/1683513497005/Fluxus.zip1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb552146f8,0x7ffb55214708,0x7ffb552147182⤵PID:4172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,15115027579308008945,938617233073008334,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:22⤵PID:4088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,15115027579308008945,938617233073008334,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,15115027579308008945,938617233073008334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2788 /prefetch:82⤵PID:2916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,15115027579308008945,938617233073008334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:2112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,15115027579308008945,938617233073008334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:3516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,15115027579308008945,938617233073008334,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 /prefetch:82⤵PID:4912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,15115027579308008945,938617233073008334,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,15115027579308008945,938617233073008334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:12⤵PID:3360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,15115027579308008945,938617233073008334,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:12⤵PID:3372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2156,15115027579308008945,938617233073008334,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4152 /prefetch:82⤵PID:220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,15115027579308008945,938617233073008334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:12⤵PID:2080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2156,15115027579308008945,938617233073008334,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5956 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,15115027579308008945,938617233073008334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:12⤵PID:2804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,15115027579308008945,938617233073008334,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6216 /prefetch:12⤵PID:872
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4268
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3988
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4816
-
C:\Users\Admin\Downloads\Fluxus\Fluxus\Fluxus V7.exe"C:\Users\Admin\Downloads\Fluxus\Fluxus\Fluxus V7.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:452 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 452 -s 31242⤵
- Program crash
PID:2140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 452 -ip 4521⤵PID:4848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD52daa93382bba07cbc40af372d30ec576
SHA1c5e709dc3e2e4df2ff841fbde3e30170e7428a94
SHA2561826d2a57b1938c148bf212a47d947ed1bfb26cfc55868931f843ee438117f30
SHA51265635cb59c81548a9ef8fdb0942331e7f3cd0c30ce1d4dba48aed72dbb27b06511a55d2aeaadfadbbb4b7cb4b2e2772bbabba9603b3f7d9c8b9e4a7fbf3d6b6b
-
Filesize
152B
MD5ecdc2754d7d2ae862272153aa9b9ca6e
SHA1c19bed1c6e1c998b9fa93298639ad7961339147d
SHA256a13d791473f836edcab0e93451ce7b7182efbbc54261b2b5644d319e047a00a7
SHA512cd4fb81317d540f8b15f1495a381bb6f0f129b8923a7c06e4b5cf777d2625c30304aee6cc68aa20479e08d84e5030b43fbe93e479602400334dfdd7297f702f2
-
Filesize
179B
MD5b867194c9b6be202b0e95b48e6ab3a5a
SHA124eb99c01b37297ca9b115d7faca235bb0a2db93
SHA2562c276a4e8d593c68a9bae8b730b04810cfdc3088af022bf2e664336b8c2ae61e
SHA5120c4059a4183a3221d4b9f54583e926636bb0330f3fe5de99ba76f6fea323c7618d3fff9b7e9e151cdfba0da90e4c2e2eac609d61164ec2d26acc1c34a31c3ae9
-
Filesize
5KB
MD5218bae1ae6d90c20dcf5be163aa89545
SHA16e2c007db5ebc3b2db0d4068f79c165b3c892631
SHA256c61d766f75ab167ed323b78f60e7f35066c284e9de213654103f350375e52e7e
SHA512f2a0c82e6d0c9f63480cb639069e3d8b219a509575fcecca7be06fafcbb8dc9efe59dd7cf0d0ad5ebbf1571403e7e7bc2271cc023ffa564a44a82d66205f062c
-
Filesize
6KB
MD5e9bd64062734b7b7e10ce3096a8e5fa4
SHA152a8404241d7c634ef793708df261dd1ea70d87e
SHA2566aa9885c1c71a900ae2d3dc6b27c0f6565f3666febc85653858e7851e8cfd9df
SHA5126613a438d2a829aadb802d39bc54e62210d88e1b116f1bbfeeee0930e00b47114f23649163aba42ecc530a9b1c4ac8f1e48eca986791bc4373ebf3385832083b
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD50e38b58dd2f1f3ed6cfe45b587dbbc5e
SHA1e31c9921ed566422ca22868d34d2f492b6b32f9b
SHA2561ee414f667c404750222dd3fa1fb7e5fc2f73dbd9518cad7fa60f5edfbe74e69
SHA5129d3361be8ecbf33ca72c4ae867364d3a5b70e8c60574dc4ddfd6397d2694ad1a5dd60bb7f31dd992c64f37ab1d1e207317e0a6dad896adb0b8140fab2d8b9ddd
-
Filesize
10KB
MD5a52714af2ee4fba7519f749719bfb498
SHA17bd5e37f7ecbd18625c13285356e272a0d7b1206
SHA256be1a0da6dc760376efa851a71b8adf13b142f05111b494ca110234cfff87fe57
SHA512a09cf29ed75fef151c8f7fbd66b77ebe89a8bf42fcae0ebcf197db257c3decc64cbb4f27f0fa129248e3e4d329874de83d324edf3baa626c5c152b1d8357db81
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.3MB
MD5120bce5f51303d34ea3635074d5d3ebf
SHA11bd5dc87c2788ffe578aec388cd048930613a2da
SHA25628e904fd216f1fa26962fa9ca0be1bf2bdb1043b72fad7fd56824aa383d4a465
SHA512f9c300ed468bb9c202658a819902a90cf4c89e9e9d56b56ea7280f0d293b83bd8ce11e28a71d0878ba4b069c3578b2595089dab8d84387299ac977acbe27237b