Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 18:32

General

  • Target

    2c629d62fea650848c4009cafff91e33b1047181611364eeeee56430620af7ca.exe

  • Size

    191KB

  • MD5

    30c33e7e58544f87a665303845f0bace

  • SHA1

    0d27d98ffa3b09522e2d102accfe1e78e8f38502

  • SHA256

    2c629d62fea650848c4009cafff91e33b1047181611364eeeee56430620af7ca

  • SHA512

    66fbc958543da2ab1ca08110d739ff2fba64c3b35c371cecff3e82c92a51348a00111bba0d4c98ac6bf0ba7e05a2b7af76b03b24ee97c80e03b212c958b097a6

  • SSDEEP

    3072:5O0FGiGfYYlA6iQK0ZiBitGEWqcjuNl7sUmCkweP1y8NN1bjVgO0/:5dVEYYlA6idI8EWFjylvmCktN13Vgn

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c629d62fea650848c4009cafff91e33b1047181611364eeeee56430620af7ca.exe
    "C:\Users\Admin\AppData\Local\Temp\2c629d62fea650848c4009cafff91e33b1047181611364eeeee56430620af7ca.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\2c629d62fea650848c4009cafff91e33b1047181611364eeeee56430620af7ca.exe
      C:\Users\Admin\AppData\Local\Temp\2c629d62fea650848c4009cafff91e33b1047181611364eeeee56430620af7ca.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1552
    • C:\Users\Admin\AppData\Local\Temp\2c629d62fea650848c4009cafff91e33b1047181611364eeeee56430620af7ca.exe
      C:\Users\Admin\AppData\Local\Temp\2c629d62fea650848c4009cafff91e33b1047181611364eeeee56430620af7ca.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\B6C6.D8A

    Filesize

    597B

    MD5

    faac2c355f51ac61da6b08f6b38fd21a

    SHA1

    3b8461cf0fdb562bdd6272741dce3b0aa6d37c34

    SHA256

    09ccc6c86e7724a252aa4172060aabef5f6381a8a5c4b076ba8d0d89aefa2150

    SHA512

    38e156a846238b1dbd4060ad3e7c2b94149a58bf1af63a75482a106647462384643429b0b3eb505b40dd4bf1bf38df5205a690f4a74bafb1a207e90c72d05bab

  • C:\Users\Admin\AppData\Roaming\B6C6.D8A

    Filesize

    1KB

    MD5

    896e1954c3ca786af954745a7502c716

    SHA1

    1c1d02dc04eb6cfecc6f5e3a7c284b512fcbc7bf

    SHA256

    9fe04f31bde9b0dba2d72a0de1f8e108c1e0ec2d1f9c575b7a71c62e4dc71593

    SHA512

    2e34eeb38abe1175baba95de18081e7773563ca2035f674c71b58b4f7d61332b3c8311c95cb7da1a50bbcb0a60aa3ea35f98314334712ac6d74ea8145858e6aa

  • C:\Users\Admin\AppData\Roaming\B6C6.D8A

    Filesize

    897B

    MD5

    36cae70dfcb8a1f06e8cf5a3df5603af

    SHA1

    c7ad1c43a116ebb620e51c6680c286ee82781481

    SHA256

    0185eabb4117125be023b549b04340f84cfcc988d6f4d8665225ee855bdb7483

    SHA512

    c91c66ee17ee46ee5d39b76ff52bf1c46c4774d26818f88239a3fd51a2c3a78fbd22d3c88bdf29de89b788b6714da200a94a7590084185126eb71bcf6086b84a

  • C:\Users\Admin\AppData\Roaming\B6C6.D8A

    Filesize

    1KB

    MD5

    e67c0849bb5750a1f9ff840cf7dbc553

    SHA1

    1045cd041dd4aa3fddec7368ca0c460d816dd36d

    SHA256

    ff9490debd76a054cefd498df3209590089f77242d6a416e3015b8f00d6bd7f8

    SHA512

    d111a0dc0871132539a93e77f4346f050f8dd1f0cd88636307e3b2c4d2d696f08bb7871b7176e5dc75a3e997d8c53bbcc230219747d43a2395ee12ad00c130f2

  • memory/1552-9-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1552-7-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1552-6-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1728-81-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1968-1-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1968-2-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1968-19-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1968-183-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB