General

  • Target

    78769e4085312f21cc67e77bfdd136f9a30d34e2d2a5d8870f2ebbeb7c3a8f7e

  • Size

    4.2MB

  • Sample

    220521-nafzqadda8

  • MD5

    154370225f6d203912178dffa4fc473c

  • SHA1

    2525de74d4d439f33e65fdace52e498187e049ed

  • SHA256

    78769e4085312f21cc67e77bfdd136f9a30d34e2d2a5d8870f2ebbeb7c3a8f7e

  • SHA512

    cc29d21d0b2c3a22dd8b16ecbcb8619526dc82c6e97ccc61261183ec1f8423a0784a192782cf1fb5cd24c1df2f64e2db5fa3b73935f7f5bbc60e23acdc4fad7e

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://pastebin.com/raw/Qkwjgmp3

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://gist.githubusercontent.com/raigabrielmaia/8ae7b2b263c365744052d344d8b57d7b/raw/58ba6d37349921d43d226b108205458440885d46/Nod.mp3

exe.dropper

https://gist.githubusercontent.com/raigabrielmaia/8ae7b2b263c365744052d344d8b57d7b/raw/58ba6d37349921d43d226b108205458440885d46/avast.mp3

exe.dropper

https://gist.githubusercontent.com/raigabrielmaia/8ae7b2b263c365744052d344d8b57d7b/raw/58ba6d37349921d43d226b108205458440885d46/avastt.mp3

Extracted

Family

metasploit

Version

windows/download_exec

C2

http://certificates.updatecenter.icu:443/v11/5/windowsupdate/redir/v6-win86-wuredir.cab?id=14425600235201

Targets

    • Target

      78769e4085312f21cc67e77bfdd136f9a30d34e2d2a5d8870f2ebbeb7c3a8f7e

    • Size

      4.2MB

    • MD5

      154370225f6d203912178dffa4fc473c

    • SHA1

      2525de74d4d439f33e65fdace52e498187e049ed

    • SHA256

      78769e4085312f21cc67e77bfdd136f9a30d34e2d2a5d8870f2ebbeb7c3a8f7e

    • SHA512

      cc29d21d0b2c3a22dd8b16ecbcb8619526dc82c6e97ccc61261183ec1f8423a0784a192782cf1fb5cd24c1df2f64e2db5fa3b73935f7f5bbc60e23acdc4fad7e

    Score
    1/10
    • Target

      malware-analysis-writeups-master/agent-tesla-loader/agentTeslaLoader.pdf

    • Size

      211KB

    • MD5

      52a40a884d1991641a23050567c2b7f6

    • SHA1

      5aeabf4c67bcabe603d03e09063d823177292453

    • SHA256

      65f46082265d7fd011f82d91c9b994a583ed17ec6b87380dcd0c7b62ba17b9e7

    • SHA512

      443447d5ef2f9cfe1f7dbac0027313b4bd49f6b81bb8fc908ff758e280aa9337ba2ebd8f4d114ba949631d643864f6c8cc458c88c35337f79e105fd405c8492b

    Score
    1/10
    • Target

      malware-analysis-writeups-master/ava-maria-rat/AvaMariaAnalysis.pdf

    • Size

      955KB

    • MD5

      8b3cf9450a93b459f1b653b0c061392b

    • SHA1

      318c85b01f14675c56adff4bf8d8fd0e8dd54408

    • SHA256

      c5d46440ef22a1555ba7d344d7d6f420ee7a819800c9dc926c1edf4ae1acc8f4

    • SHA512

      5002abf3884fdb5cf62f44d4cf5831806d71dcd9f47b612fa8d4567c77d492fd2fe4bf6246e8042d12735ec36fc0b798be8f1fec6384f084b6ff35a92ae205a1

    Score
    1/10
    • Target

      malware-analysis-writeups-master/ava-maria-rat/helperScripts/buerBeaconDecrypt.py

    • Size

      1KB

    • MD5

      126b64b45ab5de39b175dd69b842ac93

    • SHA1

      17827879fe3a573f05c7f8ecb4a2c56a4428d614

    • SHA256

      7ecb3801539dd8dc9052f6347ed5d81f85ff9594640343112d164509ebc6f727

    • SHA512

      d946bf6010503ec152ea4f0e016ba327239eba253418f83f0869dfc492f8bfc421dca7c42eae478f38143305b42d1b62492ad5ba71a4b63f4f8c77d420d9b7a3

    Score
    1/10
    • Target

      malware-analysis-writeups-master/ava-maria-rat/helperScripts/buerCatchBeacons.py

    • Size

      1KB

    • MD5

      51c4fb6391c69d9209bdf88e0f2429a2

    • SHA1

      1c80ecb110c80aa58561d76cb5a1270047946b83

    • SHA256

      9711da2ae75449e7faacc5756620458892cbdceecbc140f3898c44b76921abca

    • SHA512

      7ece78d908cd1981104619d4f40509475b7794dd87e479f3748bc4a6aa860cdd8ee6ec12b8c5a910e35decd86f1215788d1bf4c524c7b953daefab8381902740

    Score
    3/10
    • Target

      malware-analysis-writeups-master/bashar-bachir-chain/bashar-bachir-analysis.pdf

    • Size

      1.2MB

    • MD5

      c53186df717d8037ff5edb0fc9736dda

    • SHA1

      510cf2f79270303ca5a18474ca541d0ecb20c599

    • SHA256

      e0d7fadbfdc8eaad4071e6d99698f460f9eae7ddd1b27e2d21028dbd10fa0d5a

    • SHA512

      4a3b8fd9d1fe648373b1f3b90e53b726c62da083feb6e70345dcd8386c04b77e85a12367e74278467e092e4a5b30f9c8c5f7174f7a83de72d951db36b763eb10

    Score
    1/10
    • Target

      malware-analysis-writeups-master/bashar-bachir-chain/files/avastt.ps1

    • Size

      360B

    • MD5

      cfd1923ef62eda51c93b8b3599941acd

    • SHA1

      ec8712a15560aa43ba4710ea574f5443ae5c5c5c

    • SHA256

      2cd2d3823bacb5591d922756a072b4e934d42a471fce9fe2f5b2fd05fac0c660

    • SHA512

      043f86e5448c4bcc941da02471797d3b863644502bdc36a9c97ab693b888eee2fafcf35e5ffbdce1afcaaf1b77869b50c49e49274ad7a0543b49a993d32ff5c6

    Score
    10/10
    • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

      suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    • Blocklisted process makes network request

    • Modifies Windows Firewall

    • Legitimate hosting services abused for malware hosting/C2

    • Target

      malware-analysis-writeups-master/bashar-bachir-chain/files/avastt.vbs

    • Size

      190B

    • MD5

      4d89cc370d80dcd3917b871eccdde4fb

    • SHA1

      797297f55fea4f9929aa15ac4ae66b6686a1f4f1

    • SHA256

      7b8c218ab9bbae5df94689e4abc735067b4a3034f854809c8e0b62f751bd0759

    • SHA512

      2283448d134b6fdae12b05be13e69c303544830343fa5640f6cbe03d75734aa96d9a2338877121a7605d4d6525523990c41104ee1a21e085703c694911579cf5

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Target

      malware-analysis-writeups-master/bashar-bachir-chain/files/downloader.ps1

    • Size

      996B

    • MD5

      c40333c90f34d4cbbc45c7ed4e1cd7bf

    • SHA1

      3bce9f938bb194b2c780899348459d501cc9ee2e

    • SHA256

      4e20f10918cfec989ae62dcbaa53aa2135ccfbf54a40c00c90519b7724d0e3da

    • SHA512

      b79bd0d50484fe309e8b7808f6d6f256ad5edf7bca386b02d632d2b27739c045e89aea9867dd93c5cc4f7ea0233ee57e29ef7c21a6675015a610878c714562d5

    Score
    1/10
    • Target

      malware-analysis-writeups-master/bashar-bachir-chain/files/nod.ps1

    • Size

      420KB

    • MD5

      48edd7d80fd0b0846304f21436886345

    • SHA1

      b3ef389d9b405aa2a05921053dae69472294b600

    • SHA256

      f398f78aa8c9d3e515ecb829bd677c69abe4aac8352462bbadacff2b42d20117

    • SHA512

      06a8159b34b6bd45d08517bcc0a0ad15405c3116af587040419ec52624f1f8c9edf8e5380e76c4160e80ea81fadc9413ce0f3ba97bb2a6bfe95a7557c98ea28e

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

      suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    • Modifies Windows Firewall

    • Suspicious use of SetThreadContext

    • Target

      malware-analysis-writeups-master/bashar-bachir-chain/files/nod_Cli444.exe

    • Size

      25KB

    • MD5

      278cf0ac45091dd3e94faeb6d77e7331

    • SHA1

      5f8272f9f2f0c4d34b080ad50751761bfb3bf527

    • SHA256

      dda9f301fefb543235cd29166dd7bf306e2d52fa6126c887f12c1f4a2c8a3fb0

    • SHA512

      7c7181657e33bfe64b337b1877e5423147fec221b8ed363bdcf568387585c680e7424f335129a9ec4c120437db7e96344fa1da5771852ed5f8a85db6c1a0bd21

    Score
    10/10
    • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

      suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    • Modifies Windows Firewall

    • Target

      malware-analysis-writeups-master/bashar-bachir-chain/files/nod_Cli555.dll

    • Size

      58KB

    • MD5

      6d4204febbce6bb6802f63a5a823ad67

    • SHA1

      b6911feb8a13d2a946a2f74043a624c886af33b1

    • SHA256

      db5300741c649d489afcadcf574086f086e0c1dec660733ff3360bb8996e649f

    • SHA512

      b450af2964c06e76f20ec5fe899847a2267499ce8634724a9214228fc760e82490167edc72d4d1cf1d54f59fef7a9b68934736c74b83e36b9b7ec4e53c769deb

    Score
    1/10
    • Target

      malware-analysis-writeups-master/bashar-bachir-chain/helperScripts/extractNodExes.py

    • Size

      1KB

    • MD5

      c19653d78fd2fd8f1199f731362c26f9

    • SHA1

      eed0f640ab7f5cb22e953006746b845bcfca918b

    • SHA256

      7710fe0333d00489cc0a33c9685e2ebbba539261733d552b7c8c3b434bb79670

    • SHA512

      7fcc6106b10173f8f321bd75e09362d49a64a43ea7cedc5b7e0869e28c08696706a43bdc54408864da2d6b8e925b7f90eb1bda54abfb3cead3ba651569995da8

    Score
    1/10
    • Target

      malware-analysis-writeups-master/razy-variant/razyVariantDecryptStackStrings_ghidra.py

    • Size

      3KB

    • MD5

      dff77679ed7ca91d5ed75be8162bd0b3

    • SHA1

      47b22f8b9db98a91d6fcb26f66a82fc6c826b81e

    • SHA256

      2d916994f6014273de59f89f2399c2f9f1d153fbc976fc7e87925a572f13a468

    • SHA512

      66993c87187a326e6f05ceaf399c67d3feddbd4f59d220e759d405241f93f6b7258c86c3f687b27d5453605042b048f119796e658c3ddda4bfb70993d1544ee3

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

3
T1031

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

6
T1082

Command and Control

Web Service

1
T1102

Tasks

static1

pdflinknjratmetasploit
Score
10/10

behavioral1

Score
1/10

behavioral2

Score
N/A

behavioral3

Score
1/10

behavioral4

Score
1/10

behavioral5

Score
1/10

behavioral6

Score
1/10

behavioral7

Score
1/10

behavioral8

Score
1/10

behavioral9

Score
1/10

behavioral10

Score
1/10

behavioral11

Score
3/10

behavioral12

Score
3/10

behavioral13

Score
1/10

behavioral14

Score
N/A

behavioral15

evasionsuricata
Score
10/10

behavioral16

Score
8/10

behavioral17

Score
N/A

behavioral18

Score
7/10

behavioral19

Score
1/10

behavioral20

Score
N/A

behavioral21

Score
N/A

behavioral22

njratevasionsuricatatrojan
Score
10/10

behavioral23

evasionsuricata
Score
10/10

behavioral24

Score
N/A

behavioral25

Score
1/10

behavioral26

Score
N/A

behavioral27

Score
1/10

behavioral28

Score
N/A

behavioral29

Score
1/10

behavioral30

Score
1/10

behavioral31

Score
N/A

behavioral32

Score
3/10