Summary | ZeroBOX

svchost.exe

backdoor njRAT Generic Malware PE File PE32 .NET EXE
Category Machine Started Completed
FILE s1_win7_x6401 July 26, 2024, 11:56 a.m. July 26, 2024, 11:58 a.m.
Size 37.0KB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 2e6d807e953cc0961f1bae27e34bc50d
SHA256 3588af722c9a76025bedf0cf8ea0da977652c57173cd9e360f1905c48a35f312
CRC32 BA2C1CFE
ssdeep 384:99aeBaNit/FbOn0aH2ykrISXfZ8zPuvlrAF+rMRTyN/0L+EcoinblneHQM3epzXE:naD4NWtkrISviLu9rM+rMRa8Nu7Ct
Yara
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)
  • Win_Backdoor_njRAT_Zero - Win Backdoor njRAT
  • Generic_Malware_Zero - Generic Malware

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
45.83.207.67 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49165 -> 45.83.207.67:6652 2033132 ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) Malware Command and Control Activity Detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleA

buffer: IMPORTANT: Command executed successfully. However, "netsh firewall" is deprecated; use "netsh advfirewall firewall" instead. For more information on using "netsh advfirewall firewall" commands instead of "netsh firewall", see KB article 947709 at http://go.microsoft.com/fwlink/?linkid=121488 .
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Ok.
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 1703936
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00710000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00870000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72891000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0043a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72892000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00432000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00442000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00443000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0057b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00577000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0044c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x006e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00444000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00445000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0056a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00562000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x006e1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0044a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\Temp\svchost.exe
filepath: C:\Users\test22\AppData\Local\Temp\svchost.exe
1 1 0
cmdline C:\Users\test22\AppData\Roaming\svchost.exe
cmdline "C:\Users\test22\AppData\Roaming\svchost.exe"
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2696
thread_handle: 0x000003f0
process_identifier: 2692
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Roaming\svchost.exe
track: 1
command_line: "C:\Users\test22\AppData\Roaming\svchost.exe"
filepath_r: C:\Users\test22\AppData\Roaming\svchost.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x000003f8
1 1 0

ShellExecuteExW

show_type: 1
filepath_r: C:\Users\test22\AppData\Roaming\svchost.exe
parameters:
filepath: C:\Users\test22\AppData\Roaming\svchost.exe
1 1 0
host 45.83.207.67
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Bladabindi.4!c
Elastic Windows.Trojan.Njrat
CAT-QuickHeal Backdoor.Bladabindi.B3
Skyhigh BehavesLike.Win32.Trojan.nm
ALYac Trojan.GenericKDZ.92729
Cylance Unsafe
VIPRE Trojan.GenericKDZ.92729
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
BitDefender Trojan.GenericKDZ.92729
K7GW Trojan ( 700000121 )
Cybereason malicious.e953cc
Arcabit Trojan.Generic.D16A39
Baidu MSIL.Backdoor.Bladabindi.a
VirIT Trojan.Win32.DownLoader21.BPQW
Symantec Backdoor.Ratenjay!gen3
ESET-NOD32 a variant of MSIL/Bladabindi.AR
APEX Malicious
McAfee Trojan-FIGN
Avast MSIL:Bladabindi-JK [Trj]
ClamAV Win.Packed.Bladabindi-7994427-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:MSIL/njRAT.be170b68
NANO-Antivirus Trojan.Win32.Autoruner2.ebrjyu
MicroWorld-eScan Trojan.GenericKDZ.92729
Rising Backdoor.njRAT!1.9E49 (CLASSIC)
Emsisoft Worm.Bladabindi (A)
F-Secure Trojan.TR/ATRAPS.Gen
DrWeb Trojan.MulDrop6.47312
Zillya Trojan.Bladabindi.Win32.74276
TrendMicro BKDR_BLADABI.SMC
McAfeeD Real Protect-LS!2E6D807E953C
Trapmine malicious.high.ml.score
FireEye Generic.mg.2e6d807e953cc096
Sophos Troj/Bbindi-W
SentinelOne Static AI - Malicious PE
Jiangmin TrojanDropper.Autoit.dce
Webroot W32.Trojan.Gen
Google Detected
Avira TR/ATRAPS.Gen
MAX malware (ai score=84)
Antiy-AVL Trojan[Backdoor]/MSIL.Bladabindi.as
Kingsoft malware.kb.c.1000
Gridinsoft Ransom.Win32.Bladabindi.sa
Xcitium TrojWare.MSIL.Spy.Agent.CP@4pqytu
Microsoft Trojan:MSIL/njRAT.RDSA!MTB
ViRobot Trojan.Win.Z.Bladabindi.37888.EKV
ZoneAlarm HEUR:Trojan.Win32.Generic
GData MSIL.Trojan-Spy.Bladabindi.BQ