General

  • Target

    Nexus.exe

  • Size

    37KB

  • Sample

    231127-mx4tmaga6s

  • MD5

    61bd0fa2e9ebe3b4d414addcc8f5d63a

  • SHA1

    6f40e191b6231d1f5d28c0e47e7442bc90c4dd47

  • SHA256

    0fb476fcf470f8a77b075a31969e0351bca63392e38ba970f50580b4bc1f5fc0

  • SHA512

    460f8abd06c7e4b48c1bdacb3bd7c137260aa961459a5edabaf8a02b56a6e7225f517385d48172ed068842ca590270993df9d4c137e0a4666a168311c8e6abe2

  • SSDEEP

    384:GLU1ehaNitJFbOn0aH2ykr64v1Zmz/UBorAF+rMRTyN/0L+EcoinblneHQM3epzR:11/KNWtkr64NgbU2rM+rMRa8NuA1kt

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

MASTUR BIST

C2

4.tcp.eu.ngrok.io:11745

Mutex

72e8f6d7acdae0089da4f2a44787bd9e

Attributes
  • reg_key

    72e8f6d7acdae0089da4f2a44787bd9e

  • splitter

    |'|'|

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1176494863273959484/5QDLXZvNwP_u2tt2pM_skPPZf9EYt7KOHQoIOXzHdSrz_cEuNYDOrwhNGiYE9Aulovd_

Targets

    • Target

      Nexus.exe

    • Size

      37KB

    • MD5

      61bd0fa2e9ebe3b4d414addcc8f5d63a

    • SHA1

      6f40e191b6231d1f5d28c0e47e7442bc90c4dd47

    • SHA256

      0fb476fcf470f8a77b075a31969e0351bca63392e38ba970f50580b4bc1f5fc0

    • SHA512

      460f8abd06c7e4b48c1bdacb3bd7c137260aa961459a5edabaf8a02b56a6e7225f517385d48172ed068842ca590270993df9d4c137e0a4666a168311c8e6abe2

    • SSDEEP

      384:GLU1ehaNitJFbOn0aH2ykr64v1Zmz/UBorAF+rMRTyN/0L+EcoinblneHQM3epzR:11/KNWtkr64NgbU2rM+rMRa8NuA1kt

    • 44Caliber

      An open source infostealer written in C#.

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks