Analysis

  • max time kernel
    24s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-11-2024 15:37

General

  • Target

    NEXUS MULTI TOOL COMEBACK.exe

  • Size

    9.7MB

  • MD5

    cd65d3bad3a37d4dd85b95ddd6bcfe09

  • SHA1

    1509122389d11f5fa0511544feace0fb42681f5e

  • SHA256

    59529f95dc9a1b17af941ecf2543d611dbbf658a816966748d1959c88adf3512

  • SHA512

    2d98fc40b0c21350594675f8e8e8186d4f017eb5a1519fb8b15b5646c7818d9f0a91e109f126ede4d9215617b49d244dc2e7000053f876afd6ffab32126d579d

  • SSDEEP

    196608:eB3QIp2Bp4fhMw+Ebd0iji6nxg3IO0B/BngQSlbHZAlB7/e3:emIkBp4fhfoijiUxcI/UQQHZAH

Score
10/10

Malware Config

Extracted

Family

xworm

C2

foreign-olympic.gl.at.ply.gg:99

147.185.221.23:99

127.0.0.1:99

foreign-olympic.gl.at.ply.gg:21710

147.185.221.23:21710

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot7517837255:AAFFYwsM3RAJTfnCWwagMLHeBQRG-F4UScg/sendMessage?chat_id=7538845070

Signatures

  • Detect Xworm Payload 20 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEXUS MULTI TOOL COMEBACK.exe
    "C:\Users\Admin\AppData\Local\Temp\NEXUS MULTI TOOL COMEBACK.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Users\Admin\AppData\Roaming\ASFASFAF.exe
      "C:\Users\Admin\AppData\Roaming\ASFASFAF.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2812
    • C:\Users\Admin\AppData\Roaming\NEXUS MULTI TOOL V1.2.exe
      "C:\Users\Admin\AppData\Roaming\NEXUS MULTI TOOL V1.2.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Users\Admin\AppData\Roaming\12usbb.exe
        "C:\Users\Admin\AppData\Roaming\12usbb.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2652
      • C:\Users\Admin\AppData\Roaming\12usb.exe
        "C:\Users\Admin\AppData\Roaming\12usb.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2608
      • C:\Users\Admin\AppData\Roaming\12b.exe
        "C:\Users\Admin\AppData\Roaming\12b.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2216
      • C:\Users\Admin\AppData\Roaming\12a.exe
        "C:\Users\Admin\AppData\Roaming\12a.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2168
      • C:\Users\Admin\AppData\Roaming\12.exe
        "C:\Users\Admin\AppData\Roaming\12.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:528
      • C:\Users\Admin\AppData\Roaming\AHAHAUSB KILLED.exe
        "C:\Users\Admin\AppData\Roaming\AHAHAUSB KILLED.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1436
      • C:\Users\Admin\AppData\Roaming\NEXUS MULTI TOOL V1.1.exe
        "C:\Users\Admin\AppData\Roaming\NEXUS MULTI TOOL V1.1.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Users\Admin\AppData\Roaming\AHAHAUSB KILLED.exe
          "C:\Users\Admin\AppData\Roaming\AHAHAUSB KILLED.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2084
        • C:\Users\Admin\AppData\Roaming\System User.exe
          "C:\Users\Admin\AppData\Roaming\System User.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2796
          • C:\Users\Admin\AppData\Roaming\System User.exe
            "C:\Users\Admin\AppData\Roaming\System User.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2088
        • C:\Windows\system32\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Roaming\PIN CRACKER V2.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1684
          • C:\Windows\system32\chcp.com
            chcp 65001
            5⤵
              PID:316
            • C:\Windows\system32\where.exe
              where curl
              5⤵
                PID:2448
            • C:\Users\Admin\AppData\Roaming\4.exe
              "C:\Users\Admin\AppData\Roaming\4.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1572
            • C:\Users\Admin\AppData\Roaming\3.exe
              "C:\Users\Admin\AppData\Roaming\3.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2848
            • C:\Users\Admin\AppData\Roaming\1.exe
              "C:\Users\Admin\AppData\Roaming\1.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2984

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\_MEI27962\python313.dll

        Filesize

        1.8MB

        MD5

        6ef5d2f77064df6f2f47af7ee4d44f0f

        SHA1

        0003946454b107874aa31839d41edcda1c77b0af

        SHA256

        ab7c640f044d2eb7f4f0a4dfe5e719dfd9e5fcd769943233f5cece436870e367

        SHA512

        1662cc02635d63b8114b41d11ec30a2af4b0b60209196aac937c2a608588fee47c6e93163ea6bf958246c32759ac5c82a712ea3d690e796e2070ac0ff9104266

      • C:\Users\Admin\AppData\Roaming\1.exe

        Filesize

        150KB

        MD5

        c0e07ab470ece01eccc13e8baffc7244

        SHA1

        a554efbd2287bd5b3d1b826d1cd4353e794db346

        SHA256

        3b217082d0487f8e5b07d7265984a93f673ddaba8e091ba85d192738efde0e1a

        SHA512

        3cc8dce7c4ce8154579cdc1c42d2afeefa3bbc684627e6f59de34428b09d03a181ef91e5e4f45308bce6b33391228985aa8eb1953ec84d6e29323c25c13a2a0c

      • C:\Users\Admin\AppData\Roaming\12.exe

        Filesize

        78KB

        MD5

        f6e8c50ec340112a5af6743fef26caf0

        SHA1

        7f4b761c19a5c04b11f509d8d72cb4baed70851b

        SHA256

        c1d3f338c8c1113b31487a7c1a9aa2bc7656031f117a77eaf95b78859a6d2a52

        SHA512

        c9fb14e0e6e14480577aeb1f3126c7a127fc579fa9ea00fb65c11f0ea3a5d762416ec35b0e5da0aafa8916204c82397a9ba5893b55ed49a94605a7f4310ebfb8

      • C:\Users\Admin\AppData\Roaming\12a.exe

        Filesize

        86KB

        MD5

        4e64f65f02f978039dc9f4876c2fdeb8

        SHA1

        41645171376ebb64609b839abfb3a74a02cb76b3

        SHA256

        9748db0c2c978baa0b06fe04f89095e946ee374971fbc9b02516fcdf89ebd84d

        SHA512

        f2aa7eb3aa37a3bd036d912384a1b4c7e77e963cdee3bb1dfdcc70e852e75090e3344d83543b7971d7da3bd89096205cd13b91f38c1e3882f4f339e12b90d9a4

      • C:\Users\Admin\AppData\Roaming\12b.exe

        Filesize

        75KB

        MD5

        ae771226292b612caa758e2e41914162

        SHA1

        9b3ba9a6fcea6900f12c4fb83c3e1b2ef0223d35

        SHA256

        eed2208be3da34b0ec97617795da28f116142baee971818257b456b3ad8461bd

        SHA512

        380708c08299991e39230948d9bf73cdec3d5e737b8621ef58cf1f6143d349b0acf0af94779a3fcdd3ad6caff2483856368956ab1da6088d190104f122752dee

      • C:\Users\Admin\AppData\Roaming\12usb.exe

        Filesize

        86KB

        MD5

        1a3dc739a65084d93c9a712ff05cc030

        SHA1

        00c78706bb006a064b5aeadb3519b83b0e33fbdb

        SHA256

        c678a8f61ccd104336e195e5021a798e85472f50eb36c69663fe06a4e666d4d3

        SHA512

        2013594f81fce4539845a9deadf41fc624e96b787b2bdd0fd267f25fdd893661b5b1d44b7f888191a76bc4fc74f499b7cb139a195c18ab7f39cfb703db54a5a6

      • C:\Users\Admin\AppData\Roaming\12usbb.exe

        Filesize

        69KB

        MD5

        f97be9836f9c32828bf064154ec2a827

        SHA1

        04802f2c3962a6d19f97a288a836501477f43752

        SHA256

        6c1fd1a9133f5922eb5c8a9051faf9021d0bfb8957bf38fceae3c663601cfc31

        SHA512

        789e47895233ab3f502b2ea4df1598e6a71a997e52d932f34417e680a3e58e59ffc443b8b236055adb63f232bce38e58f3bb2981719de0bef31a4b4d461fbccc

      • C:\Users\Admin\AppData\Roaming\3.exe

        Filesize

        135KB

        MD5

        e48808df8db78cbde11b3d92c0e6d3fa

        SHA1

        b95c55735333b86ef43d12c4ff9f1f5c2b5eeda6

        SHA256

        932c247dead183254ef8e17f7dfb028068b8ebfa5bad7a32b5c035855132e2fe

        SHA512

        3743bcb5853548265aa078a7526018ab084b8ff9d377d180e6c35cc1599c1e2f15088e4edf98d1ab77ed6d4aed28f1f1fa7d42a6c010dee7272227058909a7c8

      • C:\Users\Admin\AppData\Roaming\4.exe

        Filesize

        150KB

        MD5

        223c162111dfc3bded4c899f2de073f5

        SHA1

        098976f0ca4d17836a585ce26a16922e4bff7423

        SHA256

        22bf2888b0a8ac7f3463540e8e0d7c33eed99397d86ef5ab3efddf7f911a2884

        SHA512

        a7b328233880c54d16ea89248d738c6fcca5d894694feb5ff416c94b4def3fd92f1c1a3b4513a06053105629584942e078ed3af7a611d0fc8944c9d71aad81cc

      • C:\Users\Admin\AppData\Roaming\AHAHAUSB KILLED.exe

        Filesize

        154KB

        MD5

        071ebbf91aaef883b9b251a11d0baaf0

        SHA1

        24ecbab727858c1c20766774c018d10ee2f1362e

        SHA256

        558b5b9d5e3cbafe1b4691637755e9b1d89c0469de05385e1a23fe1ac25c9ad1

        SHA512

        b825edbbf1164395a210671641aa44420e217420b3ead7ab46cf7225b7a349209a91787f69630f39e8aca549e26d1449d88ea9b4f539400ca9d8f0edc79b2b7a

      • C:\Users\Admin\AppData\Roaming\ASFASFAF.exe

        Filesize

        64KB

        MD5

        af18528c77f182540fda6cbbbf3a83ef

        SHA1

        a99236fa135bfeba3dfeb7c700ee3b3856641213

        SHA256

        3f471dc6372f5b012774fb7e3d22c45200368cf58e4e21f4274b0394edd97367

        SHA512

        cce7ac659ea137ffc2d2c125ee0b04c4910dfdeda79432eeaf91bb89f19f0a3006c2369b32a202bba56cf44d893a3426d3f23d7c3bf85292df694078f7cebf2c

      • C:\Users\Admin\AppData\Roaming\NEXUS MULTI TOOL V1.1.exe

        Filesize

        8.5MB

        MD5

        cf3cdbd223d377903322e1f993509d03

        SHA1

        c76e2c6001567498825e6d3a4741d5cb48f7eb4b

        SHA256

        93ebe1f8e297cba6476ac75133bd49a973126e5eddf17907e28f05da049d7f26

        SHA512

        98a89d1ddb1250e5e7d1003ee095b58bbd6ebf6521d18670b4587373222640b2eb5b2c47731aae5d1100e3cc53ec7a76f1c9e50f9cb841659f4dbe4c365854da

      • C:\Users\Admin\AppData\Roaming\NEXUS MULTI TOOL V1.2.exe

        Filesize

        9.3MB

        MD5

        001f0331b217d54a4db2f5e1b724b465

        SHA1

        75e3bf5ff0ce2fc0054cb60f546616434e847d15

        SHA256

        c696f10a59baf7856752071f854a082ffa1aaf41114a193e045aed22fd455511

        SHA512

        893e9eac798dadc61564dfc3abefc0fbb0f681669efd06ac5b314d2a20c055a06049c7e7b8ec6d767254405c88794699761c2c6b4ad3adf80de5798a964d6afc

      • C:\Users\Admin\AppData\Roaming\PIN CRACKER V2.bat

        Filesize

        6KB

        MD5

        a009efb7ec8161a79566214938b510b9

        SHA1

        29615bff535c78d75e60c438d0e073393bb92169

        SHA256

        8414c53566218e87e145cb41419c5c630885e8cb77bf8475268ad6dad409ce42

        SHA512

        b4c59ec289e8a77c5e7740602f80154c7455d1181c28da36f24db2da632012c4e2d39e213193523514db4839f49307630b11fd29833b181708c61b850ca1e1a6

      • C:\Users\Admin\AppData\Roaming\System User.exe

        Filesize

        7.7MB

        MD5

        6ca96db4e9ba4644886446eb96499093

        SHA1

        de67d2c3ce25a498ed6e4fe3a2c78b777da5a4c8

        SHA256

        c1567cafc453d946b3fa03e7ca8e7338cf353c8724d46b1e954aee245c1c32cf

        SHA512

        45de4658248aec9833fb97e18f5998b137b2a77c0d57b3e39aa952b5c17f1fc81b5ceacb39a5f6ab731e1156435605746933cd49b280c96af428f378de1bc886

      • memory/528-50-0x00000000009E0000-0x00000000009FA000-memory.dmp

        Filesize

        104KB

      • memory/1436-49-0x0000000001110000-0x000000000113C000-memory.dmp

        Filesize

        176KB

      • memory/1572-85-0x0000000000FB0000-0x0000000000FDC000-memory.dmp

        Filesize

        176KB

      • memory/2088-117-0x000007FEF2F50000-0x000007FEF35B3000-memory.dmp

        Filesize

        6.4MB

      • memory/2168-43-0x0000000000320000-0x000000000033C000-memory.dmp

        Filesize

        112KB

      • memory/2216-34-0x00000000012B0000-0x00000000012CA000-memory.dmp

        Filesize

        104KB

      • memory/2608-32-0x0000000000F10000-0x0000000000F2C000-memory.dmp

        Filesize

        112KB

      • memory/2648-56-0x00000000012B0000-0x0000000001B38000-memory.dmp

        Filesize

        8.5MB

      • memory/2652-27-0x0000000000050000-0x0000000000068000-memory.dmp

        Filesize

        96KB

      • memory/2756-0-0x000007FEF6403000-0x000007FEF6404000-memory.dmp

        Filesize

        4KB

      • memory/2756-1-0x0000000000080000-0x0000000000A30000-memory.dmp

        Filesize

        9.7MB

      • memory/2812-13-0x000007FEF6400000-0x000007FEF6DEC000-memory.dmp

        Filesize

        9.9MB

      • memory/2812-7-0x0000000000A00000-0x0000000000A16000-memory.dmp

        Filesize

        88KB

      • memory/2812-118-0x000007FEF6400000-0x000007FEF6DEC000-memory.dmp

        Filesize

        9.9MB

      • memory/2812-119-0x000007FEF6400000-0x000007FEF6DEC000-memory.dmp

        Filesize

        9.9MB

      • memory/2848-89-0x0000000000140000-0x0000000000168000-memory.dmp

        Filesize

        160KB

      • memory/2932-14-0x0000000000180000-0x0000000000AD8000-memory.dmp

        Filesize

        9.3MB

      • memory/2984-102-0x0000000000280000-0x00000000002AC000-memory.dmp

        Filesize

        176KB