Analysis

  • max time kernel
    56s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 03:28

General

  • Target

    FLXTOOLS.exe

  • Size

    63KB

  • MD5

    8b3affb035dc48cb81e416570ee9889a

  • SHA1

    bb8b2cd080000afe9b35bf923897acd6df5054f3

  • SHA256

    6b5c1e03cf018925d9b7e9c5089afe13578f7c56614cd689f23413c13819bdad

  • SHA512

    8f221bcbdf1f9a2146c3102e7daee7e4a3877e3fd83d76bf81f9cfd323c4846da8e347ff823629113d6f867909ce3d32e8d4c9f605dac7026258dc10fff71b66

  • SSDEEP

    768:EpDxI6PfZ778/IC8A+X3GDXKc5t+cV48Jg1+T4nSGGHmDbD0ph0oXrvRXtSuMdph:262ZBmDXHwcKUpUbqh9LdcuMdpqKmY7

Score
10/10

Malware Config

Extracted

Family

asyncrat

Botnet

FLXTOOLS

C2

ohio-darkness.gl.at.ply.gg:13836

Attributes
  • delay

    1

  • install

    true

  • install_file

    FLXTOOLS.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\FLXTOOLS.exe
    "C:\Users\Admin\AppData\Local\Temp\FLXTOOLS.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "FLXTOOLS" /tr '"C:\Users\Admin\AppData\Roaming\FLXTOOLS.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "FLXTOOLS" /tr '"C:\Users\Admin\AppData\Roaming\FLXTOOLS.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2852
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpBAB7.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2928
      • C:\Users\Admin\AppData\Roaming\FLXTOOLS.exe
        "C:\Users\Admin\AppData\Roaming\FLXTOOLS.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBAB7.tmp.bat

    Filesize

    152B

    MD5

    9d6d4f80dddb3fa50c891dea42393b0c

    SHA1

    861ba1ce1ab41ce930e55919405b214dae23fdaf

    SHA256

    7d53d21d0ca225e76165cdaf1777501cfe4f0409b2b5a784c82426f13256ef53

    SHA512

    aa47286d0f86f7a8c4769e791e8554dec1e030743e296d8ec32dcbf1352f0607d07829629981dffe0848d1366082942f7a6d3556adfda83ecbff09d9d1b57379

  • C:\Users\Admin\AppData\Roaming\FLXTOOLS.exe

    Filesize

    63KB

    MD5

    8b3affb035dc48cb81e416570ee9889a

    SHA1

    bb8b2cd080000afe9b35bf923897acd6df5054f3

    SHA256

    6b5c1e03cf018925d9b7e9c5089afe13578f7c56614cd689f23413c13819bdad

    SHA512

    8f221bcbdf1f9a2146c3102e7daee7e4a3877e3fd83d76bf81f9cfd323c4846da8e347ff823629113d6f867909ce3d32e8d4c9f605dac7026258dc10fff71b66

  • memory/2636-17-0x0000000001380000-0x0000000001396000-memory.dmp

    Filesize

    88KB

  • memory/2916-0-0x000007FEF67C3000-0x000007FEF67C4000-memory.dmp

    Filesize

    4KB

  • memory/2916-1-0x0000000000A70000-0x0000000000A86000-memory.dmp

    Filesize

    88KB

  • memory/2916-2-0x000007FEF67C0000-0x000007FEF71AC000-memory.dmp

    Filesize

    9.9MB

  • memory/2916-3-0x000007FEF67C0000-0x000007FEF71AC000-memory.dmp

    Filesize

    9.9MB

  • memory/2916-13-0x000007FEF67C0000-0x000007FEF71AC000-memory.dmp

    Filesize

    9.9MB