Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 19:48

General

  • Target

    11ca7a96499fe12ee8f37a896ba43052bcd936775be2475db4c80469e298a0f6.exe

  • Size

    187KB

  • MD5

    d733b00a9267fb7569ac2b14e206eb67

  • SHA1

    276b638a41c807ee9a8d93b67f5599fb1bc30fff

  • SHA256

    11ca7a96499fe12ee8f37a896ba43052bcd936775be2475db4c80469e298a0f6

  • SHA512

    f407f7cdadc1889b6d55d021f3426bb80625de13c569c9df1753bea1b284b48e6833b1120e8596a4fd61800110a73269aed8ad3440506d248d957305983cc608

  • SSDEEP

    3072:VUHqpj+iHwsE3+64QSuedh+wyYE8pCaHSJaDf+HyUaP/wooi:iZsE3+SSuYxN4gD+SX

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11ca7a96499fe12ee8f37a896ba43052bcd936775be2475db4c80469e298a0f6.exe
    "C:\Users\Admin\AppData\Local\Temp\11ca7a96499fe12ee8f37a896ba43052bcd936775be2475db4c80469e298a0f6.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2572
    • C:\Users\Admin\AppData\Local\Temp\11ca7a96499fe12ee8f37a896ba43052bcd936775be2475db4c80469e298a0f6.exe
      C:\Users\Admin\AppData\Local\Temp\11ca7a96499fe12ee8f37a896ba43052bcd936775be2475db4c80469e298a0f6.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3028
    • C:\Users\Admin\AppData\Local\Temp\11ca7a96499fe12ee8f37a896ba43052bcd936775be2475db4c80469e298a0f6.exe
      C:\Users\Admin\AppData\Local\Temp\11ca7a96499fe12ee8f37a896ba43052bcd936775be2475db4c80469e298a0f6.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2232

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\C1F2.A73

    Filesize

    1KB

    MD5

    74ee61e703fd2afe8c128518817d7329

    SHA1

    a194d5c2e9284febb57b2bd31e96eb70851d47cb

    SHA256

    5bebb67e915b695d91648ed8b1e53117fca5ffb5aaa2bde9f6efc355719e9710

    SHA512

    df06a49807389809344a86eb3ba2e3762821ff7f5877d558ed3ca94f390d80af68fbd50088f905bc637d1934dc7bbc60b8bb6783d47033c94797a88f5ebceaf9

  • C:\Users\Admin\AppData\Roaming\C1F2.A73

    Filesize

    600B

    MD5

    e4c5bdd510b98ca3f451ec28bdde3f54

    SHA1

    c088666d6f8bc0cf2bc2d2df03e809aaa7a06b1a

    SHA256

    adb4b7f99b189f379bab1e48f720e6856348d878e0afaa15cc2d0ddd190de457

    SHA512

    1700c2001f141971415251653fb49c09d57e730caea5b09490ddbb640cfccd3342b263fd1cfed72433c5aeb8bad43f3e2797d816617fe1cef7eafaf748935999

  • C:\Users\Admin\AppData\Roaming\C1F2.A73

    Filesize

    996B

    MD5

    14451793e50fd7b3cd13e67cde438a27

    SHA1

    2761dac695f0a0835d64b4e0b851cf2624bef2f8

    SHA256

    ed2116a35b72e222bb3e5b41b2d827aa3a2cd328e01bde8c8237f559ada9d586

    SHA512

    3b1f3cbeb4be2b37c156f76ee2f9969b9959e1036a37193697ea9d81496aa3e3b1019afcda4bb02bf921280fac6c97e102d2ba488a60cacbb6ba9feef2b5b007

  • memory/2232-76-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/2232-74-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/2572-15-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/2572-72-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/2572-2-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/2572-1-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/2572-187-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/3028-7-0x0000000000590000-0x0000000000690000-memory.dmp

    Filesize

    1024KB

  • memory/3028-9-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/3028-10-0x00000000005DD000-0x00000000005F8000-memory.dmp

    Filesize

    108KB