Analysis

  • max time kernel
    110s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2024 23:19

General

  • Target

    b4961731a649665ccee47fa4e10b85355640e182b148460e47068f27ab220e44N.exe

  • Size

    169KB

  • MD5

    b6e91af58e0d4dcd60afe30adfdd0730

  • SHA1

    73ba3ebd344cc3255e1127c248a6cfebd965cb43

  • SHA256

    b4961731a649665ccee47fa4e10b85355640e182b148460e47068f27ab220e44

  • SHA512

    84b5cacf9b54055c6195d2d0fb8d0dcc148326e79494a3d2128f8227ef676a513b63748901e423646ae67eaee9898964d5aaf4736225a86fdb54d1ff4fcb0bf2

  • SSDEEP

    3072:pYtI3xw7+scZSKf9OnYqjbsYUdhV+ZF+Q0kx+p9s4lgUBS9Rh/duUk:pP3xeNcZSKf9yYosXdhTksp9IdE

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4961731a649665ccee47fa4e10b85355640e182b148460e47068f27ab220e44N.exe
    "C:\Users\Admin\AppData\Local\Temp\b4961731a649665ccee47fa4e10b85355640e182b148460e47068f27ab220e44N.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Users\Admin\AppData\Local\Temp\b4961731a649665ccee47fa4e10b85355640e182b148460e47068f27ab220e44N.exe
      C:\Users\Admin\AppData\Local\Temp\b4961731a649665ccee47fa4e10b85355640e182b148460e47068f27ab220e44N.exe startC:\Program Files (x86)\LP\E791\AAB.exe%C:\Program Files (x86)\LP\E791
      2⤵
        PID:4692
      • C:\Users\Admin\AppData\Local\Temp\b4961731a649665ccee47fa4e10b85355640e182b148460e47068f27ab220e44N.exe
        C:\Users\Admin\AppData\Local\Temp\b4961731a649665ccee47fa4e10b85355640e182b148460e47068f27ab220e44N.exe startC:\Program Files (x86)\746A6\lvvm.exe%C:\Program Files (x86)\746A6
        2⤵
          PID:4940

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\16C74\46A6.6C7

        Filesize

        1KB

        MD5

        9212ad2ad4bf8141de7f0cfedffa0e91

        SHA1

        1c146f9daf8b967ddc185b4c0dd47cfc8115fd5b

        SHA256

        cf953b6bbd18d1a515b0fac6d6be519860c134a7193112811a49161df61a2dc8

        SHA512

        f2949a25b3f35fc187f3802b28fd28672bcc580605050740645cc4648784e350d0f260118842c68fc1ea9fcb24c73ad196643de5017be61e1b3c8a15ac3deedc

      • C:\Users\Admin\AppData\Roaming\16C74\46A6.6C7

        Filesize

        600B

        MD5

        a278a0412116f072c6dd804193d88c6b

        SHA1

        f656cc93fca5fcff8cb0a40a4a595eabf7ea6e09

        SHA256

        be658e4418846059019620d436169e7a5d6108d1b6f8a60a42e3cbfb6ce2d841

        SHA512

        ccbc8fb0d25043e6fc6fa46c21601ca0292d470c1dc6af40ee3134b3fe22bc89448824f2f183acf830c1970474a38dfee44ef6188296c90c5954bc1b5650b677

      • C:\Users\Admin\AppData\Roaming\16C74\46A6.6C7

        Filesize

        996B

        MD5

        c32affa0d79de3549afbeb6a871aa9da

        SHA1

        8681fe6b24974affa04be5820e738fbe961d781c

        SHA256

        d8dc3048b4cc54ead0452d6851cba43501d2b35b84db2cc4c0fb54406fd7f207

        SHA512

        f0540920610831313cb3d1b2c0bedfd022e725873cb33404c37f06d51e687dd0d5d22ab091e67bddd102437b92b468a0a795eaa04180caeb6f6ff6f22f645a7d

      • memory/2108-2-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2108-186-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2108-1-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2108-16-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2108-17-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2108-144-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4692-12-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4692-15-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4692-13-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4940-84-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4940-85-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB