Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 08:55
Static task
static1
Behavioral task
behavioral1
Sample
Factura0292091162024Urbia.pdf..exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Factura0292091162024Urbia.pdf..exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Monotheistic154.ps1
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Monotheistic154.ps1
Resource
win10v2004-20241007-en
General
-
Target
Factura0292091162024Urbia.pdf..exe
-
Size
809KB
-
MD5
53e2b2ad9748d98c82d9b894f0fa5bda
-
SHA1
6d5b7bc033210b438b98d26380746496e0f231e1
-
SHA256
bee9b9e032ae0f79187a3f2944efa649041840d519a668952a2c3e5b221a1915
-
SHA512
196b1903f8be2d250480e46af37ec5b57d46d331caa1569dd53aef4c6e0132f691f7a3cc73bd9e20b8b9009feb34dd71766ea242e38e34f6c74bba7602798146
-
SSDEEP
24576:mHhe68g9nH0nObU0fwBcvqjXInHXUF/GmEZet2gkA:mBmgtH0nmCkkIhgNkA
Malware Config
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 1 IoCs
pid Process 1856 Deliberalize.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 drive.google.com 22 drive.google.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\mycetophilidae\Megalethoscope.ini Factura0292091162024Urbia.pdf..exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4540 powershell.exe 1856 Deliberalize.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\opstalt.ini Factura0292091162024Urbia.pdf..exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\tekkkenerne.laa Factura0292091162024Urbia.pdf..exe -
pid Process 4540 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Factura0292091162024Urbia.pdf..exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Deliberalize.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral2/files/0x0003000000022b11-180.dat nsis_installer_1 behavioral2/files/0x0003000000022b11-180.dat nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4540 powershell.exe 4540 powershell.exe 4540 powershell.exe 4540 powershell.exe 4540 powershell.exe 4540 powershell.exe 4540 powershell.exe 4540 powershell.exe 4540 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4540 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 4540 powershell.exe Token: SeIncreaseQuotaPrivilege 4540 powershell.exe Token: SeSecurityPrivilege 4540 powershell.exe Token: SeTakeOwnershipPrivilege 4540 powershell.exe Token: SeLoadDriverPrivilege 4540 powershell.exe Token: SeSystemProfilePrivilege 4540 powershell.exe Token: SeSystemtimePrivilege 4540 powershell.exe Token: SeProfSingleProcessPrivilege 4540 powershell.exe Token: SeIncBasePriorityPrivilege 4540 powershell.exe Token: SeCreatePagefilePrivilege 4540 powershell.exe Token: SeBackupPrivilege 4540 powershell.exe Token: SeRestorePrivilege 4540 powershell.exe Token: SeShutdownPrivilege 4540 powershell.exe Token: SeDebugPrivilege 4540 powershell.exe Token: SeSystemEnvironmentPrivilege 4540 powershell.exe Token: SeRemoteShutdownPrivilege 4540 powershell.exe Token: SeUndockPrivilege 4540 powershell.exe Token: SeManageVolumePrivilege 4540 powershell.exe Token: 33 4540 powershell.exe Token: 34 4540 powershell.exe Token: 35 4540 powershell.exe Token: 36 4540 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3068 wrote to memory of 4540 3068 Factura0292091162024Urbia.pdf..exe 85 PID 3068 wrote to memory of 4540 3068 Factura0292091162024Urbia.pdf..exe 85 PID 3068 wrote to memory of 4540 3068 Factura0292091162024Urbia.pdf..exe 85 PID 4540 wrote to memory of 1856 4540 powershell.exe 98 PID 4540 wrote to memory of 1856 4540 powershell.exe 98 PID 4540 wrote to memory of 1856 4540 powershell.exe 98 PID 4540 wrote to memory of 1856 4540 powershell.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\Factura0292091162024Urbia.pdf..exe"C:\Users\Admin\AppData\Local\Temp\Factura0292091162024Urbia.pdf..exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle 1 "$Eloxal=Get-Content -raw 'C:\Users\Admin\AppData\Local\Temp\gangrenescent\stiltedness\Monotheistic154.Hva';$Begroans=$Eloxal.SubString(53213,3);.$Begroans($Eloxal)2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\Deliberalize.exe"C:\Users\Admin\AppData\Local\Temp\Deliberalize.exe"3⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:1856
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31B
MD581d8c2c8ad8f0fc0a7a2ab1adaab83dd
SHA19d039931626cf960391c728870c78477f3a05436
SHA256bd9d5e85a1c13119bad506a2523c665d363465506e17aab92407d43eceb5d509
SHA512cfef482bdd7b5a253ce68f61d5d69cb4fb96b8b8e5ff18355998aa8c9cda34f32431938a5bed76762ddc2b66413107976cd89ed82edfb40a06af2a9769d75f09
-
Filesize
809KB
MD553e2b2ad9748d98c82d9b894f0fa5bda
SHA16d5b7bc033210b438b98d26380746496e0f231e1
SHA256bee9b9e032ae0f79187a3f2944efa649041840d519a668952a2c3e5b221a1915
SHA512196b1903f8be2d250480e46af37ec5b57d46d331caa1569dd53aef4c6e0132f691f7a3cc73bd9e20b8b9009feb34dd71766ea242e38e34f6c74bba7602798146
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
52KB
MD5319c227e068176aaecd7365843c8bf48
SHA1079e87e0de433023e0031ba596036e69b7785fbd
SHA256ccccc37ddb764f9ecaa067032f53db5ed67b0fff95985958a966100b97c0d583
SHA5121d55477dfb7299aa68d06247f8f3a5d4e03fe7ec65c65feaef29ebc1d8d166da5f98643806e00f9724d6d4de7fd6ee538441233a6618e0345901c21d7d378f39
-
Filesize
209KB
MD56bd9744ccdc2903a209b59ca768464a3
SHA158d91f92058b42fd1c51458cda93c95a41d22379
SHA2566c975a2eb34d5090f6351c4eb570b4994a8a30c1b73d28dbe47239c70dda74a6
SHA5125ac75fd66e83c291bad105014d5256987de9c6e2d962d7d9e7c3522b9c6b399062c0a7db18afbda6de8a6eae1e203b567c707d8bd49996ba1961f47cfef2d166