Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 08:55
Static task
static1
Behavioral task
behavioral1
Sample
Factura0292091162024Urbia.pdf..exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Factura0292091162024Urbia.pdf..exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Monotheistic154.ps1
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Monotheistic154.ps1
Resource
win10v2004-20241007-en
General
-
Target
Monotheistic154.ps1
-
Size
52KB
-
MD5
319c227e068176aaecd7365843c8bf48
-
SHA1
079e87e0de433023e0031ba596036e69b7785fbd
-
SHA256
ccccc37ddb764f9ecaa067032f53db5ed67b0fff95985958a966100b97c0d583
-
SHA512
1d55477dfb7299aa68d06247f8f3a5d4e03fe7ec65c65feaef29ebc1d8d166da5f98643806e00f9724d6d4de7fd6ee538441233a6618e0345901c21d7d378f39
-
SSDEEP
1536:dYB9gMUl+4lSKkmsNL9Q0pgq/t9TelB/AVE:KBeMUl+4EKkmsdpxtVgb
Malware Config
Signatures
-
pid Process 2052 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2052 powershell.exe 2052 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2052 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2052 wrote to memory of 2772 2052 powershell.exe 32 PID 2052 wrote to memory of 2772 2052 powershell.exe 32 PID 2052 wrote to memory of 2772 2052 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Monotheistic154.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2052" "916"2⤵PID:2772
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD597be19d2e03321c7862e431424805fdc
SHA16f17c5c97fda4e6d2aa187bd403d33b2eb8fd145
SHA2565f21fe2acf7f85c3344d50ff3a6686010d8f2be6278e65ff975e125e471b7679
SHA512fa6cd547075e13ac3aeb03640d6cd06b45d89c137f1b895496562eac36254cddbe2e0250db3ae6c37c2389862d330898d4aaedee898278db5b7e46432cd3b91b