Analysis
-
max time kernel
144s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:41
Static task
static1
Behavioral task
behavioral1
Sample
PAUL DETAIL.exe
Resource
win7-20221111-en
General
-
Target
PAUL DETAIL.exe
-
Size
817KB
-
MD5
a7340ee7541332a86cd95f782951ebbe
-
SHA1
d4dc87a386f69898d1a385b19f6b08f881d5bc82
-
SHA256
19b08a3d82aa6d41ab851f4cadcbe9199cfcf0f931076ea24601675630ac207b
-
SHA512
71495abe79a0bd3dcb4feb59c1707672bb3a9cd4174401843927101135c74324f4e601badbd110bf0e3dec64a3ea76a0447de7fe1f29d7623afba43260a50eec
-
SSDEEP
12288:etXKAsTzmv/BSSe3YqLdylsJBqygC6vau:etXyk53eXJ6pygv
Malware Config
Extracted
darkcloud
- email_from
- email_to
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
sideris cyt 3.exepid process 1876 sideris cyt 3.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PAUL DETAIL.exedescription pid process target process PID 2020 set thread context of 1508 2020 PAUL DETAIL.exe PAUL DETAIL.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
PAUL DETAIL.exepid process 1508 PAUL DETAIL.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
PAUL DETAIL.exepid process 1508 PAUL DETAIL.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
PAUL DETAIL.execmd.exetaskeng.exedescription pid process target process PID 2020 wrote to memory of 1508 2020 PAUL DETAIL.exe PAUL DETAIL.exe PID 2020 wrote to memory of 1508 2020 PAUL DETAIL.exe PAUL DETAIL.exe PID 2020 wrote to memory of 1508 2020 PAUL DETAIL.exe PAUL DETAIL.exe PID 2020 wrote to memory of 1508 2020 PAUL DETAIL.exe PAUL DETAIL.exe PID 2020 wrote to memory of 1508 2020 PAUL DETAIL.exe PAUL DETAIL.exe PID 2020 wrote to memory of 1508 2020 PAUL DETAIL.exe PAUL DETAIL.exe PID 2020 wrote to memory of 1508 2020 PAUL DETAIL.exe PAUL DETAIL.exe PID 2020 wrote to memory of 1508 2020 PAUL DETAIL.exe PAUL DETAIL.exe PID 2020 wrote to memory of 1508 2020 PAUL DETAIL.exe PAUL DETAIL.exe PID 2020 wrote to memory of 328 2020 PAUL DETAIL.exe cmd.exe PID 2020 wrote to memory of 328 2020 PAUL DETAIL.exe cmd.exe PID 2020 wrote to memory of 328 2020 PAUL DETAIL.exe cmd.exe PID 2020 wrote to memory of 328 2020 PAUL DETAIL.exe cmd.exe PID 2020 wrote to memory of 692 2020 PAUL DETAIL.exe cmd.exe PID 2020 wrote to memory of 692 2020 PAUL DETAIL.exe cmd.exe PID 2020 wrote to memory of 692 2020 PAUL DETAIL.exe cmd.exe PID 2020 wrote to memory of 692 2020 PAUL DETAIL.exe cmd.exe PID 2020 wrote to memory of 1792 2020 PAUL DETAIL.exe cmd.exe PID 2020 wrote to memory of 1792 2020 PAUL DETAIL.exe cmd.exe PID 2020 wrote to memory of 1792 2020 PAUL DETAIL.exe cmd.exe PID 2020 wrote to memory of 1792 2020 PAUL DETAIL.exe cmd.exe PID 692 wrote to memory of 1092 692 cmd.exe schtasks.exe PID 692 wrote to memory of 1092 692 cmd.exe schtasks.exe PID 692 wrote to memory of 1092 692 cmd.exe schtasks.exe PID 692 wrote to memory of 1092 692 cmd.exe schtasks.exe PID 1464 wrote to memory of 1876 1464 taskeng.exe sideris cyt 3.exe PID 1464 wrote to memory of 1876 1464 taskeng.exe sideris cyt 3.exe PID 1464 wrote to memory of 1876 1464 taskeng.exe sideris cyt 3.exe PID 1464 wrote to memory of 1876 1464 taskeng.exe sideris cyt 3.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PAUL DETAIL.exe"C:\Users\Admin\AppData\Local\Temp\PAUL DETAIL.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\PAUL DETAIL.exe"C:\Users\Admin\AppData\Local\Temp\PAUL DETAIL.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1508 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\sideris cyt 3"2⤵PID:328
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\sideris cyt 3\sideris cyt 3.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\sideris cyt 3\sideris cyt 3.exe'" /f3⤵
- Creates scheduled task(s)
PID:1092 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\PAUL DETAIL.exe" "C:\Users\Admin\AppData\Roaming\sideris cyt 3\sideris cyt 3.exe"2⤵PID:1792
-
C:\Windows\system32\taskeng.exetaskeng.exe {26CF098E-2564-4652-AFCF-316FFAAECD7B} S-1-5-21-3406023954-474543476-3319432036-1000:VUIIVLGQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Users\Admin\AppData\Roaming\sideris cyt 3\sideris cyt 3.exe"C:\Users\Admin\AppData\Roaming\sideris cyt 3\sideris cyt 3.exe"2⤵
- Executes dropped EXE
PID:1876
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
817KB
MD5a7340ee7541332a86cd95f782951ebbe
SHA1d4dc87a386f69898d1a385b19f6b08f881d5bc82
SHA25619b08a3d82aa6d41ab851f4cadcbe9199cfcf0f931076ea24601675630ac207b
SHA51271495abe79a0bd3dcb4feb59c1707672bb3a9cd4174401843927101135c74324f4e601badbd110bf0e3dec64a3ea76a0447de7fe1f29d7623afba43260a50eec
-
Filesize
817KB
MD5a7340ee7541332a86cd95f782951ebbe
SHA1d4dc87a386f69898d1a385b19f6b08f881d5bc82
SHA25619b08a3d82aa6d41ab851f4cadcbe9199cfcf0f931076ea24601675630ac207b
SHA51271495abe79a0bd3dcb4feb59c1707672bb3a9cd4174401843927101135c74324f4e601badbd110bf0e3dec64a3ea76a0447de7fe1f29d7623afba43260a50eec