Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2024 19:04

General

  • Target

    7cf3171db67f95dafccccdebd657cab606268dc84704dad1f168c533057c1a90N.exe

  • Size

    174KB

  • MD5

    824fe0a451db07cd5d52227e05612600

  • SHA1

    8f1b568d7beb8b67c53b01d34c578aaee4459fe4

  • SHA256

    7cf3171db67f95dafccccdebd657cab606268dc84704dad1f168c533057c1a90

  • SHA512

    21cd6ec5c69153a5351141b84db021caa421daaa24603557cbfc35978d560a3081054e4c62b546e38da08d75ccf8a40efdf93275ae2768684d569b5b39b66162

  • SSDEEP

    3072:sPHCZRKkA3gjhw8LLzkDS17ANWvRD43YtvDM/7rOrp/oOPe3teA:s4KR3gjusv+SJxJs3asarpooedeA

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cf3171db67f95dafccccdebd657cab606268dc84704dad1f168c533057c1a90N.exe
    "C:\Users\Admin\AppData\Local\Temp\7cf3171db67f95dafccccdebd657cab606268dc84704dad1f168c533057c1a90N.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Users\Admin\AppData\Local\Temp\7cf3171db67f95dafccccdebd657cab606268dc84704dad1f168c533057c1a90N.exe
      C:\Users\Admin\AppData\Local\Temp\7cf3171db67f95dafccccdebd657cab606268dc84704dad1f168c533057c1a90N.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2576
    • C:\Users\Admin\AppData\Local\Temp\7cf3171db67f95dafccccdebd657cab606268dc84704dad1f168c533057c1a90N.exe
      C:\Users\Admin\AppData\Local\Temp\7cf3171db67f95dafccccdebd657cab606268dc84704dad1f168c533057c1a90N.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\8E9A.963

    Filesize

    1KB

    MD5

    c116c3063f9b4b925d77ecf4096fa8a5

    SHA1

    771f2eddc075191552ae9a59884c54e1f42dde93

    SHA256

    c6e31c6f067a72736f07393fc77c983c1154f415c20ee700545fb5ab700cdff8

    SHA512

    1bb15c7adff7e81235028a49ae187b1a3a38f857dfc0d057633ed4df2c158202b158214064e3d44f7b1e143d3c85a76190fe87134bcbd7fea53c3d4a82ce2d29

  • C:\Users\Admin\AppData\Roaming\8E9A.963

    Filesize

    600B

    MD5

    78234cb72f63284e9860a190f8bc3edb

    SHA1

    17e9452b75b685eab31ccd40b28bb6ca0c082caf

    SHA256

    7a940dccbdd78602bf42c358f3e7793ac7c85e038ad05f24ff95e2b751f82a91

    SHA512

    82aabab938374e49a91737a17bde19250b20a1d71dc50e6d32de2c32ba38eb5a17562b64af4f7e979f4f578dc7ed9afefcb740592e6695c7ba48978c22089043

  • C:\Users\Admin\AppData\Roaming\8E9A.963

    Filesize

    996B

    MD5

    c1a1602f9e9aa7e89f6e39eaa5135a13

    SHA1

    ac6679fa1597a9065e851fe9d1c940630e505fc1

    SHA256

    834158131f3a88ffbc1b3482fd611dba98bdfcc0c5d5dde3fb3224cb7204c0cb

    SHA512

    294411de4f6ac3ecf12bbcdd27bcc66613a804d578958fa20d87787f849fded32097f505e7ec96b19dd3d309c5c04cb5910f2e102f310e43681d8be6547a6b72

  • memory/1528-1-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1528-2-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1528-16-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1528-179-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1948-80-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2576-6-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2576-5-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2576-8-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB