Analysis

  • max time kernel
    110s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2024 16:58

General

  • Target

    381a38685bf71e10a9b240c3ffa9c7e2af1a8f93a5276c40078cfd219fcb3502N.exe

  • Size

    195KB

  • MD5

    cedb60895a10252742060e1e99a38070

  • SHA1

    3be121ff592a7479b5019ec92c351691bb3ffd12

  • SHA256

    381a38685bf71e10a9b240c3ffa9c7e2af1a8f93a5276c40078cfd219fcb3502

  • SHA512

    d0d3963913e27d7fb9ad1206a3564fb504d32cececfb3faf42b6556eb747ab5ddcbc808fb093932305342f9caf4daedfa1b2b4e0482a1dac0442a482bdfbfb2b

  • SSDEEP

    3072:nrjhsOwbilBFoGKiZsEe+4k+ua41XUD1UtKVYLYgs+wdylBvoVLMvIzrHbxWCI:D2wZsjb36XUmsVY/lVoqwzrsr

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\381a38685bf71e10a9b240c3ffa9c7e2af1a8f93a5276c40078cfd219fcb3502N.exe
    "C:\Users\Admin\AppData\Local\Temp\381a38685bf71e10a9b240c3ffa9c7e2af1a8f93a5276c40078cfd219fcb3502N.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Users\Admin\AppData\Local\Temp\381a38685bf71e10a9b240c3ffa9c7e2af1a8f93a5276c40078cfd219fcb3502N.exe
      C:\Users\Admin\AppData\Local\Temp\381a38685bf71e10a9b240c3ffa9c7e2af1a8f93a5276c40078cfd219fcb3502N.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2288
    • C:\Users\Admin\AppData\Local\Temp\381a38685bf71e10a9b240c3ffa9c7e2af1a8f93a5276c40078cfd219fcb3502N.exe
      C:\Users\Admin\AppData\Local\Temp\381a38685bf71e10a9b240c3ffa9c7e2af1a8f93a5276c40078cfd219fcb3502N.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1320

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\AABD.B29

    Filesize

    1KB

    MD5

    c6a44eb37348bfc4bfba32e8ed4ef90a

    SHA1

    79b75483439a3822606d78df57ad6e859253f70f

    SHA256

    5435ef5185149698b09f1bbe6076f21f208d727b9a505f10ddd41dc96241cbfc

    SHA512

    13a819c33e167f434680a4a19609a730d1206bb77832e9b2cc57f0737120772b7fe2a8aedb1f2f0b2cf6796eb274c732ed418af992274465754d5da1f8a63b9d

  • C:\Users\Admin\AppData\Roaming\AABD.B29

    Filesize

    600B

    MD5

    4b2131935c7ef18728ecd41e5b90fbb5

    SHA1

    345ddcb76e2ddb54a72a6490daf36b4d869d4151

    SHA256

    bc76c52d840bc5f4c6736d565cd0828eb19da09688f39321abbf5ccd28a01287

    SHA512

    e6eccab1a3d967c06f16e4fadac6605347781ae45123ae56468d8ebb3eccef64493591e45b7c033a8546c8981a785a46f2d4ac0abd7afad1648266961276f01b

  • C:\Users\Admin\AppData\Roaming\AABD.B29

    Filesize

    996B

    MD5

    bb3ee7be275ac31d7ed141a8b2167970

    SHA1

    824ae83cbc827546ee0e45cbc9a7b62649c1d91f

    SHA256

    0d509412987e9476a0e77117ca7fac063d3fb1607ea50945d30a930cedcc08a0

    SHA512

    598bf4800fe8967d5f2753c411904d0d860926c020b783b80273a88e55c460cf6e4e848f17eee5a6563165dd948858c71149bb4b9006089381a9ccb954cbad36

  • memory/1320-84-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/1320-85-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2288-9-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2288-8-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2684-1-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2684-2-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2684-15-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2684-181-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB