Windows Analysis Report
bUBD.exe

Overview

General Information

Sample name: bUBD.exe
Analysis ID: 1427599
MD5: b0eb1186dec29582d7c86d211e2addf8
SHA1: f8edefa10e35a0434bcb56ba45fcc265b4da6c52
SHA256: d88a3e728153a059a398e01b451767e0fccf2eba9dcfeb6a5fe014363984a1c0
Tags: exenjRat
Infos:

Detection

Njrat
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Njrat
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Machine Learning detection for sample
Self deletion via cmd or bat file
Uses dynamic DNS services
Allocates memory with a write watch (potentially for evading sandboxes)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files

Classification

Name Description Attribution Blogpost URLs Link
NjRAT RedPacket Security describes NJRat as "a remote access trojan (RAT) has capabilities to log keystrokes, access the victim's camera, steal credentials stored in browsers, open a reverse shell, upload/download files, view the victim's desktop, perform process, file, and registry manipulations, and capabilities to let the attacker update, uninstall, restart, close, disconnect the RAT and rename its campaign ID. Through the Command & Control (CnC) server software, the attacker has capabilities to create and configure the malware to spread through USB drives."It is supposedly popular with actors in the Middle East. Similar to other RATs, many leaked builders may be backdoored.
  • AQUATIC PANDA
  • Earth Lusca
  • Operation C-Major
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.njrat

AV Detection

barindex
Source: bUBD.exe Avira: detected
Source: 00000000.00000000.1620359262.0000000000042000.00000002.00000001.01000000.00000003.sdmp Malware Configuration Extractor: Njrat {"Host": "patria.duckdns.org", "Port": "1994", "Campaign ID": "NYAN CAT", "Network Seprator": "@!#&^%$", "Registry": "03bf0f5789"}
Source: bUBD.exe ReversingLabs: Detection: 94%
Source: Yara match File source: bUBD.exe, type: SAMPLE
Source: Yara match File source: 0.0.bUBD.exe.40000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1620359262.0000000000042000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: bUBD.exe PID: 6840, type: MEMORYSTR
Source: bUBD.exe Joe Sandbox ML: detected
Source: bUBD.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\bUBD.exe File opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dll Jump to behavior
Source: bUBD.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Traffic Snort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49730 -> 46.246.14.22:1994
Source: Traffic Snort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49730 -> 46.246.14.22:1994
Source: Traffic Snort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.4:49730 -> 46.246.14.22:1994
Source: Traffic Snort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49738 -> 46.246.14.22:1994
Source: Traffic Snort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.4:49738 -> 46.246.14.22:1994
Source: Malware configuration extractor URLs: patria.duckdns.org
Source: unknown DNS query: name: patria.duckdns.org
Source: global traffic TCP traffic: 192.168.2.4:49730 -> 46.246.14.22:1994
Source: Joe Sandbox View ASN Name: PORTLANEwwwportlanecomSE PORTLANEwwwportlanecomSE
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown DNS traffic detected: queries for: patria.duckdns.org

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: bUBD.exe, Keylogger.cs .Net Code: VKCodeToUnicode

E-Banking Fraud

barindex
Source: Yara match File source: bUBD.exe, type: SAMPLE
Source: Yara match File source: 0.0.bUBD.exe.40000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1620359262.0000000000042000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: bUBD.exe PID: 6840, type: MEMORYSTR
Source: C:\Users\user\Desktop\bUBD.exe Code function: 0_2_00B519F0 0_2_00B519F0
Source: bUBD.exe, 00000000.00000000.1620592432.0000000000048000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameClientNUEVO.exe4 vs bUBD.exe
Source: bUBD.exe, 00000000.00000002.2665446665.000000000052E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemscorwks.dllT vs bUBD.exe
Source: bUBD.exe Binary or memory string: OriginalFilenameClientNUEVO.exe4 vs bUBD.exe
Source: bUBD.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@4/1@2/1
Source: C:\Users\user\Desktop\bUBD.exe Code function: 0_2_049E22AA AdjustTokenPrivileges, 0_2_049E22AA
Source: C:\Users\user\Desktop\bUBD.exe Code function: 0_2_049E2273 AdjustTokenPrivileges, 0_2_049E2273
Source: C:\Users\user\Desktop\bUBD.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\bUBD.exe.log Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Mutant created: NULL
Source: C:\Users\user\Desktop\bUBD.exe Mutant created: \Sessions\1\BaseNamedObjects\03bf0f5789
Source: C:\Users\user\Desktop\bUBD.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5216:120:WilError_03
Source: bUBD.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: bUBD.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.79%
Source: C:\Users\user\Desktop\bUBD.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: bUBD.exe ReversingLabs: Detection: 94%
Source: unknown Process created: C:\Users\user\Desktop\bUBD.exe "C:\Users\user\Desktop\bUBD.exe"
Source: C:\Users\user\Desktop\bUBD.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C Y /N /D Y /T 1 & Del "C:\Users\user\Desktop\bUBD.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\bUBD.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C Y /N /D Y /T 1 & Del "C:\Users\user\Desktop\bUBD.exe" Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: avicap32.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: msvfw32.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe File opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll Jump to behavior
Source: bUBD.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: C:\Users\user\Desktop\bUBD.exe File opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dll Jump to behavior
Source: bUBD.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: bUBD.exe, Program.cs .Net Code: Plugin System.Reflection.Assembly.Load(byte[])

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\bUBD.exe Process created: cmd.exe /C Y /N /D Y /T 1 & Del "C:\Users\user\Desktop\bUBD.exe"
Source: C:\Users\user\Desktop\bUBD.exe Process created: cmd.exe /C Y /N /D Y /T 1 & Del "C:\Users\user\Desktop\bUBD.exe" Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Memory allocated: 9D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Memory allocated: 26C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Memory allocated: 46C0000 memory commit | memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Window / User API: threadDelayed 674 Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Window / User API: threadDelayed 3698 Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Window / User API: threadDelayed 5095 Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Window / User API: foregroundWindowGot 1755 Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe TID: 6856 Thread sleep time: -674000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe TID: 6856 Thread sleep time: -5095000s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: bUBD.exe, 00000000.00000002.2665446665.0000000000592000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW </providers>
Source: bUBD.exe, 00000000.00000002.2665446665.0000000000592000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll>
Source: C:\Users\user\Desktop\bUBD.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: bUBD.exe, Program.cs Reference to suspicious API methods: capGetDriverDescriptionA(wDriver, ref lpszName, cbName, ref lpszVer, 100)
Source: bUBD.exe, Keylogger.cs Reference to suspicious API methods: MapVirtualKey(a, 0u)
Source: bUBD.exe, Keylogger.cs Reference to suspicious API methods: GetAsyncKeyState(num2)
Source: bUBD.exe, 00000000.00000002.2666345093.0000000002887000.00000004.00000800.00020000.00000000.sdmp, bUBD.exe, 00000000.00000002.2666345093.0000000002ABB000.00000004.00000800.00020000.00000000.sdmp, bUBD.exe, 00000000.00000002.2666345093.000000000275F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: bUBD.exe, 00000000.00000002.2666345093.0000000002887000.00000004.00000800.00020000.00000000.sdmp, bUBD.exe, 00000000.00000002.2666345093.0000000002ABB000.00000004.00000800.00020000.00000000.sdmp, bUBD.exe, 00000000.00000002.2666345093.000000000275F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program Manager@9
Source: C:\Users\user\Desktop\bUBD.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\bUBD.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: bUBD.exe, type: SAMPLE
Source: Yara match File source: 0.0.bUBD.exe.40000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1620359262.0000000000042000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: bUBD.exe PID: 6840, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: bUBD.exe, type: SAMPLE
Source: Yara match File source: 0.0.bUBD.exe.40000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1620359262.0000000000042000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: bUBD.exe PID: 6840, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs