Analysis
-
max time kernel
127s -
max time network
129s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
17-12-2024 08:59
Behavioral task
behavioral1
Sample
Nexus.zip
Resource
win10ltsc2021-20241211-en
General
-
Target
Nexus.zip
-
Size
18KB
-
MD5
bc9457efb3fd35f6272b812079671373
-
SHA1
083b4d99f8dd897ad939027f092a4725c1070794
-
SHA256
59c3b3b8a5be518fa876c8236c97fb5f267ca71f4ed8f68399dc6e58621741aa
-
SHA512
deb8070618eb49c7b0e72a712d07901268f785d8b182ace85694137846a1d2be6e25b6d98d97a326f242e6e104be2cc4645af3b9e287fd106e4973a70eca7871
-
SSDEEP
384:hxwixM+nFtfJl8L5f1Gvp+ESd3XJL9BvR0LodB2IP4QmN+tA1:hKi7Q/+Yh3ZRBvR0Cf1a+e1
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/1318490592392515594/CaM0cAa4-Oi_iXHBiVS9ZB_zIfBiNf-F8okhA3-1UsMnWScS22GWWOOUK0emIKf2VNCQ
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Mercurialgrabber family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Nexus Executor.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Nexus Executor.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools Nexus Executor.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools Nexus Executor.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Nexus Executor.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Nexus Executor.exe -
Executes dropped EXE 2 IoCs
pid Process 2356 Nexus Executor.exe 784 Nexus Executor.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 10 discord.com 30 discord.com 31 discord.com 37 discord.com 8 discord.com 9 discord.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 28 ip-api.com 4 ip4.seeip.org 6 ip-api.com -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Nexus Executor.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Nexus Executor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Nexus Executor.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Nexus Executor.exe -
Checks SCSI registry key(s) 3 TTPs 2 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S Nexus Executor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S Nexus Executor.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Nexus Executor.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Nexus Executor.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Nexus Executor.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Nexus Executor.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation Nexus Executor.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer Nexus Executor.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName Nexus Executor.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 Nexus Executor.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation Nexus Executor.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer Nexus Executor.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName Nexus Executor.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 Nexus Executor.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3416 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeRestorePrivilege 3416 7zFM.exe Token: 35 3416 7zFM.exe Token: SeSecurityPrivilege 3416 7zFM.exe Token: SeDebugPrivilege 2356 Nexus Executor.exe Token: SeSecurityPrivilege 3416 7zFM.exe Token: SeDebugPrivilege 784 Nexus Executor.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3416 7zFM.exe 3416 7zFM.exe 3416 7zFM.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3416 wrote to memory of 2356 3416 7zFM.exe 82 PID 3416 wrote to memory of 2356 3416 7zFM.exe 82 PID 3416 wrote to memory of 784 3416 7zFM.exe 87 PID 3416 wrote to memory of 784 3416 7zFM.exe 87
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Nexus.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Users\Admin\AppData\Local\Temp\7zO85D54537\Nexus Executor.exe"C:\Users\Admin\AppData\Local\Temp\7zO85D54537\Nexus Executor.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Users\Admin\AppData\Local\Temp\7zO85D1CF28\Nexus Executor.exe"C:\Users\Admin\AppData\Local\Temp\7zO85D1CF28\Nexus Executor.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:784
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD5a586b36675aec8a5c6ed50e92d388784
SHA168aa3dc9f30bfe1106f5d674a7d44b995879aa24
SHA2563ade02051c85f82194e21864aac14868db1d62e925bf66c0ec3a537637ebdaee
SHA512b69ac478c26ee6fbbcbdf4b94dd585e9263b51173e8f2f4b8032d7d5421605872a5d3eff3c0fc32fc9e281f0bad9f5471c4ed1543967b1b7935ff14ba57dcba6