Analysis
-
max time kernel
24s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 15:37
Static task
static1
Behavioral task
behavioral1
Sample
NEXUS MULTI TOOL COMEBACK.exe
Resource
win7-20240903-en
General
-
Target
NEXUS MULTI TOOL COMEBACK.exe
-
Size
9.7MB
-
MD5
cd65d3bad3a37d4dd85b95ddd6bcfe09
-
SHA1
1509122389d11f5fa0511544feace0fb42681f5e
-
SHA256
59529f95dc9a1b17af941ecf2543d611dbbf658a816966748d1959c88adf3512
-
SHA512
2d98fc40b0c21350594675f8e8e8186d4f017eb5a1519fb8b15b5646c7818d9f0a91e109f126ede4d9215617b49d244dc2e7000053f876afd6ffab32126d579d
-
SSDEEP
196608:eB3QIp2Bp4fhMw+Ebd0iji6nxg3IO0B/BngQSlbHZAlB7/e3:emIkBp4fhfoijiUxcI/UQQHZAH
Malware Config
Extracted
xworm
foreign-olympic.gl.at.ply.gg:99
147.185.221.23:99
127.0.0.1:99
foreign-olympic.gl.at.ply.gg:21710
147.185.221.23:21710
-
Install_directory
%Userprofile%
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot7517837255:AAFFYwsM3RAJTfnCWwagMLHeBQRG-F4UScg/sendMessage?chat_id=7538845070
Signatures
-
Detect Xworm Payload 20 IoCs
resource yara_rule behavioral1/files/0x0008000000012102-5.dat family_xworm behavioral1/memory/2812-7-0x0000000000A00000-0x0000000000A16000-memory.dmp family_xworm behavioral1/files/0x0008000000016d0c-18.dat family_xworm behavioral1/memory/2652-27-0x0000000000050000-0x0000000000068000-memory.dmp family_xworm behavioral1/files/0x0008000000016d1f-26.dat family_xworm behavioral1/memory/2608-32-0x0000000000F10000-0x0000000000F2C000-memory.dmp family_xworm behavioral1/files/0x0007000000016d27-31.dat family_xworm behavioral1/memory/2216-34-0x00000000012B0000-0x00000000012CA000-memory.dmp family_xworm behavioral1/files/0x0007000000016d30-39.dat family_xworm behavioral1/files/0x0007000000016d38-44.dat family_xworm behavioral1/memory/2168-43-0x0000000000320000-0x000000000033C000-memory.dmp family_xworm behavioral1/files/0x0007000000016d40-47.dat family_xworm behavioral1/memory/528-50-0x00000000009E0000-0x00000000009FA000-memory.dmp family_xworm behavioral1/memory/1436-49-0x0000000001110000-0x000000000113C000-memory.dmp family_xworm behavioral1/files/0x0005000000019441-82.dat family_xworm behavioral1/memory/1572-85-0x0000000000FB0000-0x0000000000FDC000-memory.dmp family_xworm behavioral1/files/0x0005000000019436-76.dat family_xworm behavioral1/files/0x000500000001960a-97.dat family_xworm behavioral1/memory/2984-102-0x0000000000280000-0x00000000002AC000-memory.dmp family_xworm behavioral1/memory/2848-89-0x0000000000140000-0x0000000000168000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 16 IoCs
pid Process 2812 ASFASFAF.exe 2932 NEXUS MULTI TOOL V1.2.exe 2652 12usbb.exe 2608 12usb.exe 2216 12b.exe 2168 12a.exe 528 12.exe 1436 AHAHAUSB KILLED.exe 2648 NEXUS MULTI TOOL V1.1.exe 2084 AHAHAUSB KILLED.exe 2796 System User.exe 1572 4.exe 2848 3.exe 2984 1.exe 2088 System User.exe 1204 Process not Found -
Loads dropped DLL 4 IoCs
pid Process 2648 NEXUS MULTI TOOL V1.1.exe 2796 System User.exe 2088 System User.exe 1204 Process not Found -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com -
resource yara_rule behavioral1/files/0x0005000000019c36-115.dat upx behavioral1/memory/2088-117-0x000007FEF2F50000-0x000007FEF35B3000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2812 ASFASFAF.exe Token: SeDebugPrivilege 2652 12usbb.exe Token: SeDebugPrivilege 2216 12b.exe Token: SeDebugPrivilege 2608 12usb.exe Token: SeDebugPrivilege 2168 12a.exe Token: SeDebugPrivilege 528 12.exe Token: SeDebugPrivilege 1436 AHAHAUSB KILLED.exe Token: SeDebugPrivilege 2084 AHAHAUSB KILLED.exe Token: SeDebugPrivilege 1572 4.exe Token: SeDebugPrivilege 2848 3.exe Token: SeDebugPrivilege 2984 1.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2812 2756 NEXUS MULTI TOOL COMEBACK.exe 30 PID 2756 wrote to memory of 2812 2756 NEXUS MULTI TOOL COMEBACK.exe 30 PID 2756 wrote to memory of 2812 2756 NEXUS MULTI TOOL COMEBACK.exe 30 PID 2756 wrote to memory of 2932 2756 NEXUS MULTI TOOL COMEBACK.exe 31 PID 2756 wrote to memory of 2932 2756 NEXUS MULTI TOOL COMEBACK.exe 31 PID 2756 wrote to memory of 2932 2756 NEXUS MULTI TOOL COMEBACK.exe 31 PID 2932 wrote to memory of 2652 2932 NEXUS MULTI TOOL V1.2.exe 32 PID 2932 wrote to memory of 2652 2932 NEXUS MULTI TOOL V1.2.exe 32 PID 2932 wrote to memory of 2652 2932 NEXUS MULTI TOOL V1.2.exe 32 PID 2932 wrote to memory of 2608 2932 NEXUS MULTI TOOL V1.2.exe 33 PID 2932 wrote to memory of 2608 2932 NEXUS MULTI TOOL V1.2.exe 33 PID 2932 wrote to memory of 2608 2932 NEXUS MULTI TOOL V1.2.exe 33 PID 2932 wrote to memory of 2216 2932 NEXUS MULTI TOOL V1.2.exe 34 PID 2932 wrote to memory of 2216 2932 NEXUS MULTI TOOL V1.2.exe 34 PID 2932 wrote to memory of 2216 2932 NEXUS MULTI TOOL V1.2.exe 34 PID 2932 wrote to memory of 2168 2932 NEXUS MULTI TOOL V1.2.exe 35 PID 2932 wrote to memory of 2168 2932 NEXUS MULTI TOOL V1.2.exe 35 PID 2932 wrote to memory of 2168 2932 NEXUS MULTI TOOL V1.2.exe 35 PID 2932 wrote to memory of 528 2932 NEXUS MULTI TOOL V1.2.exe 36 PID 2932 wrote to memory of 528 2932 NEXUS MULTI TOOL V1.2.exe 36 PID 2932 wrote to memory of 528 2932 NEXUS MULTI TOOL V1.2.exe 36 PID 2932 wrote to memory of 1436 2932 NEXUS MULTI TOOL V1.2.exe 37 PID 2932 wrote to memory of 1436 2932 NEXUS MULTI TOOL V1.2.exe 37 PID 2932 wrote to memory of 1436 2932 NEXUS MULTI TOOL V1.2.exe 37 PID 2932 wrote to memory of 2648 2932 NEXUS MULTI TOOL V1.2.exe 38 PID 2932 wrote to memory of 2648 2932 NEXUS MULTI TOOL V1.2.exe 38 PID 2932 wrote to memory of 2648 2932 NEXUS MULTI TOOL V1.2.exe 38 PID 2648 wrote to memory of 2084 2648 NEXUS MULTI TOOL V1.1.exe 39 PID 2648 wrote to memory of 2084 2648 NEXUS MULTI TOOL V1.1.exe 39 PID 2648 wrote to memory of 2084 2648 NEXUS MULTI TOOL V1.1.exe 39 PID 2648 wrote to memory of 2796 2648 NEXUS MULTI TOOL V1.1.exe 40 PID 2648 wrote to memory of 2796 2648 NEXUS MULTI TOOL V1.1.exe 40 PID 2648 wrote to memory of 2796 2648 NEXUS MULTI TOOL V1.1.exe 40 PID 2648 wrote to memory of 1684 2648 NEXUS MULTI TOOL V1.1.exe 41 PID 2648 wrote to memory of 1684 2648 NEXUS MULTI TOOL V1.1.exe 41 PID 2648 wrote to memory of 1684 2648 NEXUS MULTI TOOL V1.1.exe 41 PID 2648 wrote to memory of 1572 2648 NEXUS MULTI TOOL V1.1.exe 43 PID 2648 wrote to memory of 1572 2648 NEXUS MULTI TOOL V1.1.exe 43 PID 2648 wrote to memory of 1572 2648 NEXUS MULTI TOOL V1.1.exe 43 PID 2648 wrote to memory of 2848 2648 NEXUS MULTI TOOL V1.1.exe 44 PID 2648 wrote to memory of 2848 2648 NEXUS MULTI TOOL V1.1.exe 44 PID 2648 wrote to memory of 2848 2648 NEXUS MULTI TOOL V1.1.exe 44 PID 1684 wrote to memory of 316 1684 cmd.exe 46 PID 1684 wrote to memory of 316 1684 cmd.exe 46 PID 1684 wrote to memory of 316 1684 cmd.exe 46 PID 2648 wrote to memory of 2984 2648 NEXUS MULTI TOOL V1.1.exe 45 PID 2648 wrote to memory of 2984 2648 NEXUS MULTI TOOL V1.1.exe 45 PID 2648 wrote to memory of 2984 2648 NEXUS MULTI TOOL V1.1.exe 45 PID 2796 wrote to memory of 2088 2796 System User.exe 47 PID 2796 wrote to memory of 2088 2796 System User.exe 47 PID 2796 wrote to memory of 2088 2796 System User.exe 47 PID 1684 wrote to memory of 2448 1684 cmd.exe 48 PID 1684 wrote to memory of 2448 1684 cmd.exe 48 PID 1684 wrote to memory of 2448 1684 cmd.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEXUS MULTI TOOL COMEBACK.exe"C:\Users\Admin\AppData\Local\Temp\NEXUS MULTI TOOL COMEBACK.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Roaming\ASFASFAF.exe"C:\Users\Admin\AppData\Roaming\ASFASFAF.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Users\Admin\AppData\Roaming\NEXUS MULTI TOOL V1.2.exe"C:\Users\Admin\AppData\Roaming\NEXUS MULTI TOOL V1.2.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Roaming\12usbb.exe"C:\Users\Admin\AppData\Roaming\12usbb.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Users\Admin\AppData\Roaming\12usb.exe"C:\Users\Admin\AppData\Roaming\12usb.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Users\Admin\AppData\Roaming\12b.exe"C:\Users\Admin\AppData\Roaming\12b.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Users\Admin\AppData\Roaming\12a.exe"C:\Users\Admin\AppData\Roaming\12a.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Users\Admin\AppData\Roaming\12.exe"C:\Users\Admin\AppData\Roaming\12.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:528
-
-
C:\Users\Admin\AppData\Roaming\AHAHAUSB KILLED.exe"C:\Users\Admin\AppData\Roaming\AHAHAUSB KILLED.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
-
C:\Users\Admin\AppData\Roaming\NEXUS MULTI TOOL V1.1.exe"C:\Users\Admin\AppData\Roaming\NEXUS MULTI TOOL V1.1.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Roaming\AHAHAUSB KILLED.exe"C:\Users\Admin\AppData\Roaming\AHAHAUSB KILLED.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Users\Admin\AppData\Roaming\System User.exe"C:\Users\Admin\AppData\Roaming\System User.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Roaming\System User.exe"C:\Users\Admin\AppData\Roaming\System User.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2088
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\PIN CRACKER V2.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:316
-
-
C:\Windows\system32\where.exewhere curl5⤵PID:2448
-
-
-
C:\Users\Admin\AppData\Roaming\4.exe"C:\Users\Admin\AppData\Roaming\4.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Users\Admin\AppData\Roaming\3.exe"C:\Users\Admin\AppData\Roaming\3.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD56ef5d2f77064df6f2f47af7ee4d44f0f
SHA10003946454b107874aa31839d41edcda1c77b0af
SHA256ab7c640f044d2eb7f4f0a4dfe5e719dfd9e5fcd769943233f5cece436870e367
SHA5121662cc02635d63b8114b41d11ec30a2af4b0b60209196aac937c2a608588fee47c6e93163ea6bf958246c32759ac5c82a712ea3d690e796e2070ac0ff9104266
-
Filesize
150KB
MD5c0e07ab470ece01eccc13e8baffc7244
SHA1a554efbd2287bd5b3d1b826d1cd4353e794db346
SHA2563b217082d0487f8e5b07d7265984a93f673ddaba8e091ba85d192738efde0e1a
SHA5123cc8dce7c4ce8154579cdc1c42d2afeefa3bbc684627e6f59de34428b09d03a181ef91e5e4f45308bce6b33391228985aa8eb1953ec84d6e29323c25c13a2a0c
-
Filesize
78KB
MD5f6e8c50ec340112a5af6743fef26caf0
SHA17f4b761c19a5c04b11f509d8d72cb4baed70851b
SHA256c1d3f338c8c1113b31487a7c1a9aa2bc7656031f117a77eaf95b78859a6d2a52
SHA512c9fb14e0e6e14480577aeb1f3126c7a127fc579fa9ea00fb65c11f0ea3a5d762416ec35b0e5da0aafa8916204c82397a9ba5893b55ed49a94605a7f4310ebfb8
-
Filesize
86KB
MD54e64f65f02f978039dc9f4876c2fdeb8
SHA141645171376ebb64609b839abfb3a74a02cb76b3
SHA2569748db0c2c978baa0b06fe04f89095e946ee374971fbc9b02516fcdf89ebd84d
SHA512f2aa7eb3aa37a3bd036d912384a1b4c7e77e963cdee3bb1dfdcc70e852e75090e3344d83543b7971d7da3bd89096205cd13b91f38c1e3882f4f339e12b90d9a4
-
Filesize
75KB
MD5ae771226292b612caa758e2e41914162
SHA19b3ba9a6fcea6900f12c4fb83c3e1b2ef0223d35
SHA256eed2208be3da34b0ec97617795da28f116142baee971818257b456b3ad8461bd
SHA512380708c08299991e39230948d9bf73cdec3d5e737b8621ef58cf1f6143d349b0acf0af94779a3fcdd3ad6caff2483856368956ab1da6088d190104f122752dee
-
Filesize
86KB
MD51a3dc739a65084d93c9a712ff05cc030
SHA100c78706bb006a064b5aeadb3519b83b0e33fbdb
SHA256c678a8f61ccd104336e195e5021a798e85472f50eb36c69663fe06a4e666d4d3
SHA5122013594f81fce4539845a9deadf41fc624e96b787b2bdd0fd267f25fdd893661b5b1d44b7f888191a76bc4fc74f499b7cb139a195c18ab7f39cfb703db54a5a6
-
Filesize
69KB
MD5f97be9836f9c32828bf064154ec2a827
SHA104802f2c3962a6d19f97a288a836501477f43752
SHA2566c1fd1a9133f5922eb5c8a9051faf9021d0bfb8957bf38fceae3c663601cfc31
SHA512789e47895233ab3f502b2ea4df1598e6a71a997e52d932f34417e680a3e58e59ffc443b8b236055adb63f232bce38e58f3bb2981719de0bef31a4b4d461fbccc
-
Filesize
135KB
MD5e48808df8db78cbde11b3d92c0e6d3fa
SHA1b95c55735333b86ef43d12c4ff9f1f5c2b5eeda6
SHA256932c247dead183254ef8e17f7dfb028068b8ebfa5bad7a32b5c035855132e2fe
SHA5123743bcb5853548265aa078a7526018ab084b8ff9d377d180e6c35cc1599c1e2f15088e4edf98d1ab77ed6d4aed28f1f1fa7d42a6c010dee7272227058909a7c8
-
Filesize
150KB
MD5223c162111dfc3bded4c899f2de073f5
SHA1098976f0ca4d17836a585ce26a16922e4bff7423
SHA25622bf2888b0a8ac7f3463540e8e0d7c33eed99397d86ef5ab3efddf7f911a2884
SHA512a7b328233880c54d16ea89248d738c6fcca5d894694feb5ff416c94b4def3fd92f1c1a3b4513a06053105629584942e078ed3af7a611d0fc8944c9d71aad81cc
-
Filesize
154KB
MD5071ebbf91aaef883b9b251a11d0baaf0
SHA124ecbab727858c1c20766774c018d10ee2f1362e
SHA256558b5b9d5e3cbafe1b4691637755e9b1d89c0469de05385e1a23fe1ac25c9ad1
SHA512b825edbbf1164395a210671641aa44420e217420b3ead7ab46cf7225b7a349209a91787f69630f39e8aca549e26d1449d88ea9b4f539400ca9d8f0edc79b2b7a
-
Filesize
64KB
MD5af18528c77f182540fda6cbbbf3a83ef
SHA1a99236fa135bfeba3dfeb7c700ee3b3856641213
SHA2563f471dc6372f5b012774fb7e3d22c45200368cf58e4e21f4274b0394edd97367
SHA512cce7ac659ea137ffc2d2c125ee0b04c4910dfdeda79432eeaf91bb89f19f0a3006c2369b32a202bba56cf44d893a3426d3f23d7c3bf85292df694078f7cebf2c
-
Filesize
8.5MB
MD5cf3cdbd223d377903322e1f993509d03
SHA1c76e2c6001567498825e6d3a4741d5cb48f7eb4b
SHA25693ebe1f8e297cba6476ac75133bd49a973126e5eddf17907e28f05da049d7f26
SHA51298a89d1ddb1250e5e7d1003ee095b58bbd6ebf6521d18670b4587373222640b2eb5b2c47731aae5d1100e3cc53ec7a76f1c9e50f9cb841659f4dbe4c365854da
-
Filesize
9.3MB
MD5001f0331b217d54a4db2f5e1b724b465
SHA175e3bf5ff0ce2fc0054cb60f546616434e847d15
SHA256c696f10a59baf7856752071f854a082ffa1aaf41114a193e045aed22fd455511
SHA512893e9eac798dadc61564dfc3abefc0fbb0f681669efd06ac5b314d2a20c055a06049c7e7b8ec6d767254405c88794699761c2c6b4ad3adf80de5798a964d6afc
-
Filesize
6KB
MD5a009efb7ec8161a79566214938b510b9
SHA129615bff535c78d75e60c438d0e073393bb92169
SHA2568414c53566218e87e145cb41419c5c630885e8cb77bf8475268ad6dad409ce42
SHA512b4c59ec289e8a77c5e7740602f80154c7455d1181c28da36f24db2da632012c4e2d39e213193523514db4839f49307630b11fd29833b181708c61b850ca1e1a6
-
Filesize
7.7MB
MD56ca96db4e9ba4644886446eb96499093
SHA1de67d2c3ce25a498ed6e4fe3a2c78b777da5a4c8
SHA256c1567cafc453d946b3fa03e7ca8e7338cf353c8724d46b1e954aee245c1c32cf
SHA51245de4658248aec9833fb97e18f5998b137b2a77c0d57b3e39aa952b5c17f1fc81b5ceacb39a5f6ab731e1156435605746933cd49b280c96af428f378de1bc886