Analysis

  • max time kernel
    111s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2024 18:54

General

  • Target

    7cf3171db67f95dafccccdebd657cab606268dc84704dad1f168c533057c1a90N.exe

  • Size

    174KB

  • MD5

    824fe0a451db07cd5d52227e05612600

  • SHA1

    8f1b568d7beb8b67c53b01d34c578aaee4459fe4

  • SHA256

    7cf3171db67f95dafccccdebd657cab606268dc84704dad1f168c533057c1a90

  • SHA512

    21cd6ec5c69153a5351141b84db021caa421daaa24603557cbfc35978d560a3081054e4c62b546e38da08d75ccf8a40efdf93275ae2768684d569b5b39b66162

  • SSDEEP

    3072:sPHCZRKkA3gjhw8LLzkDS17ANWvRD43YtvDM/7rOrp/oOPe3teA:s4KR3gjusv+SJxJs3asarpooedeA

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cf3171db67f95dafccccdebd657cab606268dc84704dad1f168c533057c1a90N.exe
    "C:\Users\Admin\AppData\Local\Temp\7cf3171db67f95dafccccdebd657cab606268dc84704dad1f168c533057c1a90N.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Users\Admin\AppData\Local\Temp\7cf3171db67f95dafccccdebd657cab606268dc84704dad1f168c533057c1a90N.exe
      C:\Users\Admin\AppData\Local\Temp\7cf3171db67f95dafccccdebd657cab606268dc84704dad1f168c533057c1a90N.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2652
    • C:\Users\Admin\AppData\Local\Temp\7cf3171db67f95dafccccdebd657cab606268dc84704dad1f168c533057c1a90N.exe
      C:\Users\Admin\AppData\Local\Temp\7cf3171db67f95dafccccdebd657cab606268dc84704dad1f168c533057c1a90N.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\A677.00E

    Filesize

    600B

    MD5

    89dfeb71925dbedfbb36839ccdaa7003

    SHA1

    c55fb7d71e189c9b95e44ee727733a28e2dd5365

    SHA256

    371f5d0d143ffc976861abeeff922e7ce7e0460ba31dacbcdf91cbdafc73aeba

    SHA512

    a71c5cd4bcce3f73c08064a7f0b78b8a548e19ed15bd6befcf02686926b9cc28ad3365e4083d5fcb200cb11f674adebb20d0fb798c0e250aff7a336adc41e687

  • C:\Users\Admin\AppData\Roaming\A677.00E

    Filesize

    1KB

    MD5

    b059a4487a134a3c5a1d39ee295b36ba

    SHA1

    2905541f8d03bf8546460671ed44bc99b2ca5775

    SHA256

    d8e1af536346e581458fc3dcc01a9915d62b5cc58f1d668c20bb271e16a87749

    SHA512

    1e3f0188f7fd6d88adbfabd3fba360b62edecf150f5ed0119195f89321f7991a3fa88e34c62d21da9f48c76951363ce624ca07b5d88e27df074c231ad376d2db

  • C:\Users\Admin\AppData\Roaming\A677.00E

    Filesize

    996B

    MD5

    e2ea165248786f7a5bea24667e4024b6

    SHA1

    f4a51f3dbdf1dbbe258c908166288df424e4a576

    SHA256

    2b1fc8a5506f8dda10c03cc9a6b4814aa0e4587dc62464b0a2d93dd1a148d190

    SHA512

    5f339984b8b6367c910450bfec1b985e52235e2036b4d992801d8902dec8b8c4a0bd56dba9122d1ea5c4146af0acc8ed0e1d793c5071491852de717fdeb7b8dd

  • memory/1892-1-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1892-2-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1892-15-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1892-184-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2080-78-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2080-80-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2652-5-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2652-7-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB