Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 14:41
Static task
static1
Behavioral task
behavioral1
Sample
PAUL DETAIL's..exe
Resource
win7-20220812-en
General
-
Target
PAUL DETAIL's..exe
-
Size
817KB
-
MD5
c5d2095e8e1f8e9af9fd19ba2c885de4
-
SHA1
db7c115bec56a8a3672d32896db2375af842ddee
-
SHA256
2e4663d20f62d72f1ffd25ada448dc25fba8681ad0755fdd0451f460b2dc570c
-
SHA512
74ac28f939655b85dcf14d56df23942bee8c60a485aee361e5ebf64ffd53bb69e8b27106d7512d54130622325ab00dd917d04a9b729cfd9ddede5b8d2ecc5c66
-
SSDEEP
6144:SqyVDmmHOegxgaoJ6rVyFHp9pK3HseCSamdVFWGmOWCouHohuC9OJ+F8Y/WGMXEg:IMMO70JMmremUVF3pWfYJMlTLGdGtF
Malware Config
Extracted
darkcloud
- email_from
- email_to
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
sideris cyt 2.exesideris cyt 2.exesideris cyt 2.exepid process 2244 sideris cyt 2.exe 1296 sideris cyt 2.exe 4140 sideris cyt 2.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
PAUL DETAIL's..exesideris cyt 2.exedescription pid process target process PID 1516 set thread context of 3244 1516 PAUL DETAIL's..exe PAUL DETAIL's..exe PID 2244 set thread context of 1296 2244 sideris cyt 2.exe sideris cyt 2.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 5104 schtasks.exe 4584 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
PAUL DETAIL's..exesideris cyt 2.exepid process 3244 PAUL DETAIL's..exe 1296 sideris cyt 2.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
PAUL DETAIL's..exesideris cyt 2.exepid process 3244 PAUL DETAIL's..exe 1296 sideris cyt 2.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
PAUL DETAIL's..execmd.exesideris cyt 2.execmd.exedescription pid process target process PID 1516 wrote to memory of 3244 1516 PAUL DETAIL's..exe PAUL DETAIL's..exe PID 1516 wrote to memory of 3244 1516 PAUL DETAIL's..exe PAUL DETAIL's..exe PID 1516 wrote to memory of 3244 1516 PAUL DETAIL's..exe PAUL DETAIL's..exe PID 1516 wrote to memory of 3244 1516 PAUL DETAIL's..exe PAUL DETAIL's..exe PID 1516 wrote to memory of 3244 1516 PAUL DETAIL's..exe PAUL DETAIL's..exe PID 1516 wrote to memory of 3244 1516 PAUL DETAIL's..exe PAUL DETAIL's..exe PID 1516 wrote to memory of 3244 1516 PAUL DETAIL's..exe PAUL DETAIL's..exe PID 1516 wrote to memory of 3244 1516 PAUL DETAIL's..exe PAUL DETAIL's..exe PID 1516 wrote to memory of 3132 1516 PAUL DETAIL's..exe cmd.exe PID 1516 wrote to memory of 3132 1516 PAUL DETAIL's..exe cmd.exe PID 1516 wrote to memory of 3132 1516 PAUL DETAIL's..exe cmd.exe PID 1516 wrote to memory of 1376 1516 PAUL DETAIL's..exe cmd.exe PID 1516 wrote to memory of 1376 1516 PAUL DETAIL's..exe cmd.exe PID 1516 wrote to memory of 1376 1516 PAUL DETAIL's..exe cmd.exe PID 1516 wrote to memory of 1384 1516 PAUL DETAIL's..exe cmd.exe PID 1516 wrote to memory of 1384 1516 PAUL DETAIL's..exe cmd.exe PID 1516 wrote to memory of 1384 1516 PAUL DETAIL's..exe cmd.exe PID 1376 wrote to memory of 5104 1376 cmd.exe schtasks.exe PID 1376 wrote to memory of 5104 1376 cmd.exe schtasks.exe PID 1376 wrote to memory of 5104 1376 cmd.exe schtasks.exe PID 2244 wrote to memory of 1296 2244 sideris cyt 2.exe sideris cyt 2.exe PID 2244 wrote to memory of 1296 2244 sideris cyt 2.exe sideris cyt 2.exe PID 2244 wrote to memory of 1296 2244 sideris cyt 2.exe sideris cyt 2.exe PID 2244 wrote to memory of 1296 2244 sideris cyt 2.exe sideris cyt 2.exe PID 2244 wrote to memory of 1296 2244 sideris cyt 2.exe sideris cyt 2.exe PID 2244 wrote to memory of 1296 2244 sideris cyt 2.exe sideris cyt 2.exe PID 2244 wrote to memory of 1296 2244 sideris cyt 2.exe sideris cyt 2.exe PID 2244 wrote to memory of 1296 2244 sideris cyt 2.exe sideris cyt 2.exe PID 2244 wrote to memory of 4692 2244 sideris cyt 2.exe cmd.exe PID 2244 wrote to memory of 4692 2244 sideris cyt 2.exe cmd.exe PID 2244 wrote to memory of 4692 2244 sideris cyt 2.exe cmd.exe PID 2244 wrote to memory of 2556 2244 sideris cyt 2.exe cmd.exe PID 2244 wrote to memory of 2556 2244 sideris cyt 2.exe cmd.exe PID 2244 wrote to memory of 2556 2244 sideris cyt 2.exe cmd.exe PID 2244 wrote to memory of 396 2244 sideris cyt 2.exe cmd.exe PID 2244 wrote to memory of 396 2244 sideris cyt 2.exe cmd.exe PID 2244 wrote to memory of 396 2244 sideris cyt 2.exe cmd.exe PID 2556 wrote to memory of 4584 2556 cmd.exe schtasks.exe PID 2556 wrote to memory of 4584 2556 cmd.exe schtasks.exe PID 2556 wrote to memory of 4584 2556 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PAUL DETAIL's..exe"C:\Users\Admin\AppData\Local\Temp\PAUL DETAIL's..exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\PAUL DETAIL's..exe"C:\Users\Admin\AppData\Local\Temp\PAUL DETAIL's..exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3244 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\sideris cyt 2"2⤵PID:3132
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\sideris cyt 2\sideris cyt 2.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\sideris cyt 2\sideris cyt 2.exe'" /f3⤵
- Creates scheduled task(s)
PID:5104 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\PAUL DETAIL's..exe" "C:\Users\Admin\AppData\Roaming\sideris cyt 2\sideris cyt 2.exe"2⤵PID:1384
-
C:\Users\Admin\AppData\Roaming\sideris cyt 2\sideris cyt 2.exe"C:\Users\Admin\AppData\Roaming\sideris cyt 2\sideris cyt 2.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Roaming\sideris cyt 2\sideris cyt 2.exe"C:\Users\Admin\AppData\Roaming\sideris cyt 2\sideris cyt 2.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1296 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\sideris cyt 2"2⤵PID:4692
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\sideris cyt 2\sideris cyt 2.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\sideris cyt 2\sideris cyt 2.exe'" /f3⤵
- Creates scheduled task(s)
PID:4584 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\sideris cyt 2\sideris cyt 2.exe" "C:\Users\Admin\AppData\Roaming\sideris cyt 2\sideris cyt 2.exe"2⤵PID:396
-
C:\Users\Admin\AppData\Roaming\sideris cyt 2\sideris cyt 2.exe"C:\Users\Admin\AppData\Roaming\sideris cyt 2\sideris cyt 2.exe"1⤵
- Executes dropped EXE
PID:4140
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
612B
MD54bc94363628f46b343c5e8e2da62ca26
SHA18a41ac46e24d790e11a407d0e957c4a6be6056c4
SHA256c8e1d0b306825b2c9a3ed32a461dd191ceb861205425fdfb687a4889684a3e1a
SHA512cf8ede5b84ba775d8ff89752530fa899d6b2e6424549202ab782a3caa92c0d9a31e9b2f660b51eedc932a68ba25e9ec228bb965cdc183e600ea8aa5a6736f829
-
Filesize
817KB
MD5c5d2095e8e1f8e9af9fd19ba2c885de4
SHA1db7c115bec56a8a3672d32896db2375af842ddee
SHA2562e4663d20f62d72f1ffd25ada448dc25fba8681ad0755fdd0451f460b2dc570c
SHA51274ac28f939655b85dcf14d56df23942bee8c60a485aee361e5ebf64ffd53bb69e8b27106d7512d54130622325ab00dd917d04a9b729cfd9ddede5b8d2ecc5c66
-
Filesize
817KB
MD5c5d2095e8e1f8e9af9fd19ba2c885de4
SHA1db7c115bec56a8a3672d32896db2375af842ddee
SHA2562e4663d20f62d72f1ffd25ada448dc25fba8681ad0755fdd0451f460b2dc570c
SHA51274ac28f939655b85dcf14d56df23942bee8c60a485aee361e5ebf64ffd53bb69e8b27106d7512d54130622325ab00dd917d04a9b729cfd9ddede5b8d2ecc5c66
-
Filesize
817KB
MD5c5d2095e8e1f8e9af9fd19ba2c885de4
SHA1db7c115bec56a8a3672d32896db2375af842ddee
SHA2562e4663d20f62d72f1ffd25ada448dc25fba8681ad0755fdd0451f460b2dc570c
SHA51274ac28f939655b85dcf14d56df23942bee8c60a485aee361e5ebf64ffd53bb69e8b27106d7512d54130622325ab00dd917d04a9b729cfd9ddede5b8d2ecc5c66
-
Filesize
817KB
MD5c5d2095e8e1f8e9af9fd19ba2c885de4
SHA1db7c115bec56a8a3672d32896db2375af842ddee
SHA2562e4663d20f62d72f1ffd25ada448dc25fba8681ad0755fdd0451f460b2dc570c
SHA51274ac28f939655b85dcf14d56df23942bee8c60a485aee361e5ebf64ffd53bb69e8b27106d7512d54130622325ab00dd917d04a9b729cfd9ddede5b8d2ecc5c66