Analysis
-
max time kernel
51s -
max time network
50s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 19:50
Static task
static1
Behavioral task
behavioral1
Sample
nexhub-patched.zip
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
nexhub-patched.zip
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
HOW TO USE.txt
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
HOW TO USE.txt
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
nexhub-fivem-cod-woofer (1).exe
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
nexhub-fivem-cod-woofer (1).exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
patch.1337
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
patch.1337
Resource
win10v2004-20240802-en
General
-
Target
nexhub-fivem-cod-woofer (1).exe
-
Size
8.5MB
-
MD5
0246b7c41b69b920db4d528d8f08cadf
-
SHA1
f5d3de82b9711bc3ed8b0120757babcef22a12e1
-
SHA256
51566fdcdeb6d0aa02de64197d5db72f0e7ee682b71ea02552c19cbcc98e946f
-
SHA512
113f1cf8edb4710cc825bb28d46c7e228c34a37c0a1ade6bcf0ca5fb5c159b64379405277f859c5aee8d5f70a620e9e9adabdd77cf93a78cf565669ca167010f
-
SSDEEP
196608:em4O+ZeImMKc1ck6eNgSI46SuyF+XB4G3psAvECBEubL7q:IZdLKIkRVprvG
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ nexhub-fivem-cod-woofer (1).exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion nexhub-fivem-cod-woofer (1).exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion nexhub-fivem-cod-woofer (1).exe -
resource yara_rule behavioral6/memory/4176-11-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral6/memory/4176-12-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral6/memory/4176-25-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral6/memory/4176-26-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral6/memory/4176-24-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral6/memory/4176-28-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral6/memory/4176-29-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral6/memory/4176-27-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral6/memory/4176-30-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral6/memory/4176-32-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral6/memory/4176-31-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral6/memory/4176-33-0x0000000140000000-0x0000000140B86000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA nexhub-fivem-cod-woofer (1).exe -
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
pid Process 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 3116 nexhub-fivem-cod-woofer (1).exe 3116 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3116 set thread context of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3116 nexhub-fivem-cod-woofer (1).exe 3116 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe 4176 nexhub-fivem-cod-woofer (1).exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3116 nexhub-fivem-cod-woofer (1).exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3116 wrote to memory of 1056 3116 nexhub-fivem-cod-woofer (1).exe 88 PID 3116 wrote to memory of 1056 3116 nexhub-fivem-cod-woofer (1).exe 88 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 PID 3116 wrote to memory of 4176 3116 nexhub-fivem-cod-woofer (1).exe 100 -
cURL User-Agent 3 IoCs
Uses User-Agent string associated with cURL utility.
description flow ioc HTTP User-Agent header 50 curl/8.4.0 HTTP User-Agent header 51 curl/8.4.0 HTTP User-Agent header 53 curl/8.4.0
Processes
-
C:\Users\Admin\AppData\Local\Temp\nexhub-fivem-cod-woofer (1).exe"C:\Users\Admin\AppData\Local\Temp\nexhub-fivem-cod-woofer (1).exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:1056
-
-
C:\Users\Admin\AppData\Local\Temp\nexhub-fivem-cod-woofer (1).exear 12⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4176
-