Analysis
-
max time kernel
19s -
max time network
26s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-11-2024 13:28
Static task
static1
Behavioral task
behavioral1
Sample
NEXUS MULTI TOOL CB V2.exe
Resource
win7-20241010-en
General
-
Target
NEXUS MULTI TOOL CB V2.exe
-
Size
232KB
-
MD5
fdd20779b1be9cababe4aa6f5890c0cb
-
SHA1
33dc61b1fdd8cf886b5eb897d41b8b4f16aace70
-
SHA256
8a7e5d36b08e238e067bd6ca7e7ef4d3d76a73b690a389cd46b77542d36b49f1
-
SHA512
3c2d2193cf77df541a043204a22e51fa5477cc41b2de72039b275860e298027d2154f954cc2086768fb4b6c24eaa356742a52d5749c3dba313f2830137f2ad63
-
SSDEEP
6144:mpj7RlW3E+HvNn60YIeZj34lzYffRr80cluBi9:APfkVw3kY327ii9
Malware Config
Extracted
xworm
person-bedford.gl.at.ply.gg:99
147.185.221.23:99
-
Install_directory
%Userprofile%
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot7517837255:AAFFYwsM3RAJTfnCWwagMLHeBQRG-F4UScg/sendMessage?chat_id=7538845070
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x0007000000018b50-20.dat family_xworm behavioral1/files/0x0003000000018334-25.dat family_xworm behavioral1/memory/2740-28-0x0000000000AD0000-0x0000000000AE8000-memory.dmp family_xworm behavioral1/memory/3004-27-0x0000000000C70000-0x0000000000C8C000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 3 IoCs
pid Process 2144 NEXUS PAID V2.exe 3004 NEXUS PAID.exe 2740 NEXUS!.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com 6 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3004 NEXUS PAID.exe Token: SeDebugPrivilege 2740 NEXUS!.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2660 wrote to memory of 2144 2660 NEXUS MULTI TOOL CB V2.exe 29 PID 2660 wrote to memory of 2144 2660 NEXUS MULTI TOOL CB V2.exe 29 PID 2660 wrote to memory of 2144 2660 NEXUS MULTI TOOL CB V2.exe 29 PID 2660 wrote to memory of 2944 2660 NEXUS MULTI TOOL CB V2.exe 30 PID 2660 wrote to memory of 2944 2660 NEXUS MULTI TOOL CB V2.exe 30 PID 2660 wrote to memory of 2944 2660 NEXUS MULTI TOOL CB V2.exe 30 PID 2144 wrote to memory of 3004 2144 NEXUS PAID V2.exe 32 PID 2144 wrote to memory of 3004 2144 NEXUS PAID V2.exe 32 PID 2144 wrote to memory of 3004 2144 NEXUS PAID V2.exe 32 PID 2944 wrote to memory of 2636 2944 cmd.exe 33 PID 2944 wrote to memory of 2636 2944 cmd.exe 33 PID 2944 wrote to memory of 2636 2944 cmd.exe 33 PID 2144 wrote to memory of 2740 2144 NEXUS PAID V2.exe 34 PID 2144 wrote to memory of 2740 2144 NEXUS PAID V2.exe 34 PID 2144 wrote to memory of 2740 2144 NEXUS PAID V2.exe 34 PID 2944 wrote to memory of 2996 2944 cmd.exe 35 PID 2944 wrote to memory of 2996 2944 cmd.exe 35 PID 2944 wrote to memory of 2996 2944 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEXUS MULTI TOOL CB V2.exe"C:\Users\Admin\AppData\Local\Temp\NEXUS MULTI TOOL CB V2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Roaming\NEXUS PAID V2.exe"C:\Users\Admin\AppData\Roaming\NEXUS PAID V2.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Roaming\NEXUS PAID.exe"C:\Users\Admin\AppData\Roaming\NEXUS PAID.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Users\Admin\AppData\Roaming\NEXUS!.exe"C:\Users\Admin\AppData\Roaming\NEXUS!.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\PIN CRACKER V2.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2636
-
-
C:\Windows\system32\where.exewhere curl3⤵PID:2996
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
193KB
MD53a9f7506dfb83a1de0da1886f6ba479f
SHA1731003b9e24d6e7dcd6c83aacc69de50ad757b03
SHA256b89cb0a8787fc2b4baef7732bff2136fa6bb647355fb9eff0c77bc44a9f6fbf0
SHA51272f33db6f1685d2eafc5fba04353132b582c2699366b8520312c493f9502660a37c6b420296a3bc5ede46753a069f4573834b75462507e48a4608d822ae81d20
-
Filesize
90KB
MD5a44c677cc83a7fd4cbd31c9780ce8672
SHA15e6191795ae37b408d3dcc5b280ad1be4af3025f
SHA256743ba0b43dcb8d17ff5e38aeb0e8adb9d625f1646e9662870530cec3d81f5cd2
SHA512ee073c19334e94b967569ba6335e8570b00ceeea0fdf4d3cfd36eb94a9b9fbee2580d006fdfb4176cc1978aac49a2dca63974cabc3e3c06cf95b6d39ebf00b63
-
Filesize
72KB
MD5ef3f18621cdfec463a0fc978406bab42
SHA1a89fa4401443b0d14fe58c1581c67234db5c9446
SHA256e78d388416a9cee8d3ba6aad01042c38e608da0f2b69ddb2363a468bd62d9a39
SHA512f809944eacd8096f281927835e82b18aae423152f1bcc947fc7a94fc4a2f2e126d72ee7f6a638f17f090d94b0c550538a99d8a4d2ce89aa2cde96139abaf82db
-
Filesize
6KB
MD5a009efb7ec8161a79566214938b510b9
SHA129615bff535c78d75e60c438d0e073393bb92169
SHA2568414c53566218e87e145cb41419c5c630885e8cb77bf8475268ad6dad409ce42
SHA512b4c59ec289e8a77c5e7740602f80154c7455d1181c28da36f24db2da632012c4e2d39e213193523514db4839f49307630b11fd29833b181708c61b850ca1e1a6