Analysis
-
max time kernel
143s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2024 09:16
Static task
static1
Behavioral task
behavioral1
Sample
Spedizione.vbs
Resource
win7-20241010-en
General
-
Target
Spedizione.vbs
-
Size
4.4MB
-
MD5
afaefcfba4a6f5052383156ce7f88efd
-
SHA1
ac99a4ba88364136174b70b226881297144de96e
-
SHA256
29a2f380dca14716c3e3c53da12df3d0b1fb5c3efd0d2b711d3de523a7273836
-
SHA512
4fdb773189b885e11ce669b711c04777d8b29ab4a409e2a470fb13b37404eba02b8a9d55aada3a6c64df421d0ec0d7288acc4727055274945d17483cd5710e73
-
SSDEEP
24576:lemjem3emOemsemyemDemTemHemnemmem2em+emTemXemBem6emFemWemRemiemH:i
Malware Config
Extracted
https://rentry.co/m7ebw9yf/raw
Extracted
njrat
v2.0
HacKed
ole.cloudns.ph:5439
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 28 3880 WScript.exe 30 3880 WScript.exe 33 4436 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe -
Deletes itself 1 IoCs
pid Process 3880 WScript.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk RegSvcs.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk RegSvcs.exe -
Executes dropped EXE 2 IoCs
pid Process 2252 RegSvcs.exe 3172 RegSvcs.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4436 set thread context of 2252 4436 powershell.exe 98 PID 4436 set thread context of 3172 4436 powershell.exe 99 -
pid Process 4436 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4436 powershell.exe 4436 powershell.exe 4436 powershell.exe 4436 powershell.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 4436 powershell.exe Token: SeDebugPrivilege 2252 RegSvcs.exe Token: 33 2252 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2252 RegSvcs.exe Token: 33 2252 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2252 RegSvcs.exe Token: 33 2252 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2252 RegSvcs.exe Token: 33 2252 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2252 RegSvcs.exe Token: 33 2252 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2252 RegSvcs.exe Token: 33 2252 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2252 RegSvcs.exe Token: 33 2252 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2252 RegSvcs.exe Token: 33 2252 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2252 RegSvcs.exe Token: 33 2252 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2252 RegSvcs.exe Token: 33 2252 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2252 RegSvcs.exe Token: 33 2252 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2252 RegSvcs.exe Token: 33 2252 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2252 RegSvcs.exe Token: 33 2252 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2252 RegSvcs.exe Token: 33 2252 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2252 RegSvcs.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3880 wrote to memory of 4948 3880 WScript.exe 94 PID 3880 wrote to memory of 4948 3880 WScript.exe 94 PID 4948 wrote to memory of 4436 4948 cmd.exe 97 PID 4948 wrote to memory of 4436 4948 cmd.exe 97 PID 4436 wrote to memory of 2252 4436 powershell.exe 98 PID 4436 wrote to memory of 2252 4436 powershell.exe 98 PID 4436 wrote to memory of 2252 4436 powershell.exe 98 PID 4436 wrote to memory of 2252 4436 powershell.exe 98 PID 4436 wrote to memory of 2252 4436 powershell.exe 98 PID 4436 wrote to memory of 2252 4436 powershell.exe 98 PID 4436 wrote to memory of 2252 4436 powershell.exe 98 PID 4436 wrote to memory of 2252 4436 powershell.exe 98 PID 4436 wrote to memory of 3172 4436 powershell.exe 99 PID 4436 wrote to memory of 3172 4436 powershell.exe 99 PID 4436 wrote to memory of 3172 4436 powershell.exe 99 PID 4436 wrote to memory of 3172 4436 powershell.exe 99 PID 4436 wrote to memory of 3172 4436 powershell.exe 99 PID 4436 wrote to memory of 3172 4436 powershell.exe 99 PID 4436 wrote to memory of 3172 4436 powershell.exe 99 PID 4436 wrote to memory of 3172 4436 powershell.exe 99
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Spedizione.vbs"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\WindowsUpdate\OOWZL.cmd" "2⤵
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe -NoProfile -ExecutionPolicy Bypass -Command C:\Users\Admin\AppData\Roaming\WindowsUpdate\ZARTD.ps13⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"4⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"4⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3172
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44KB
MD59d352bc46709f0cb5ec974633a0c3c94
SHA11969771b2f022f9a86d77ac4d4d239becdf08d07
SHA2562c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390
SHA51213c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
274B
MD5195a41212cca0c31b543169d52fe6074
SHA1f55095c2b3d168f0e838532f1f27c59e054881d7
SHA256ebc6fee593edbc90c45ea6abb4eec4aafa7691bd6b97ccf3526ce6d346d32beb
SHA5126d4878fcf9c018cb6a1187b283668bd0fab1aaf1546cc17bcdf3fa1e9f79da0f2ab0d8ca70e683f6c8a502565e7536c3ae469c17379d7fa255c8172c30233fe3
-
Filesize
1KB
MD5717c74f3329592ef829196b72e7f5eef
SHA104da8604181a9af55ac168b942603bfea198e6d8
SHA2562450a0cb16780192afe74e93af15a90e31d7bf683adf6493734a9fc787e280a6
SHA512ec5c5ca87f94a1f3f692047b45d3e9cbe2f491eb11b35f0ed6d06ef787b23ff26a7d40031fd23ffedae7f7a5602c40806c19879d60e7195959f314acf573f01c
-
Filesize
75B
MD5c561282ed942d23889d0a4ed1222b87d
SHA13a201c4bbb160ee5c7089da864e018a1cdd2d02e
SHA256c9b0ba912bfafe244f38d31f13070116bb105123083ff1f05ed6cad9eaa626fe
SHA512bfc021f5d48d55aba88416340e996d7127993a349d23806fb64e715ad4840886e8d3af5a74745453f2d00e3b6fce22d8a34c312e2b3202bf6602be33b20067b3
-
Filesize
45KB
MD5b4658f83405265437695355e9e7dc825
SHA104613f0cf6df9382920811a6cd5495234f2b9e74
SHA256d097813d1fcfaf270019b13b4b20afa3f15870c7b4440b00501d6c193f1c8f2f
SHA5125486f5764833bcc2b8b2321da97f4736b6fdf622be7bf17848f7ff42284deccb5d0dd8088f92afe646de0b50b456b871f68fedcdef944010b14b4796dfd136a7
-
Filesize
44KB
MD5da1cd4da7e21802269e159912b864ee4
SHA1d46e5ff9db8a7ac43555d2fd5607230209578c48
SHA2562a1a67c8cf9037b6da4ebd9cfe8c1c076f7a6211dd4eba150f1df36a0450a39b
SHA512788d55920f2cd21650baf4d4a54422e26b3edf374a1a4a438fd217930f4d66e3e8985e263a41586f6fa3fd2f032f9fa4e2fd41ba3067911781217da18d43bd44