Analysis

  • max time kernel
    110s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 05:42

General

  • Target

    ca873c83169b6e3143a6eb78a812241ae9a88bae50bec3832c0df0815c2bffd6N.exe

  • Size

    176KB

  • MD5

    cca84829dde5696ba97397cfee06d180

  • SHA1

    19a3d095c83cae37f6deaa5edbfe7143c13bdb14

  • SHA256

    ca873c83169b6e3143a6eb78a812241ae9a88bae50bec3832c0df0815c2bffd6

  • SHA512

    368ad3bb998ffc8f030616f3f9ba0cfd6e2847ac6f98f83342e868ea7f214c0a99c01a6659fee1848c225690cdc99db91f3eb63059710ad02cfe61ea96bde186

  • SSDEEP

    3072:bRC/UmzULMWQzL8+j+Fegyht8y7dTMiT5NrAvLs0pne8gRQ:NPmAMWKo+S0rv8ytMsrAvIbRQ

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca873c83169b6e3143a6eb78a812241ae9a88bae50bec3832c0df0815c2bffd6N.exe
    "C:\Users\Admin\AppData\Local\Temp\ca873c83169b6e3143a6eb78a812241ae9a88bae50bec3832c0df0815c2bffd6N.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Users\Admin\AppData\Local\Temp\ca873c83169b6e3143a6eb78a812241ae9a88bae50bec3832c0df0815c2bffd6N.exe
      C:\Users\Admin\AppData\Local\Temp\ca873c83169b6e3143a6eb78a812241ae9a88bae50bec3832c0df0815c2bffd6N.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2368
    • C:\Users\Admin\AppData\Local\Temp\ca873c83169b6e3143a6eb78a812241ae9a88bae50bec3832c0df0815c2bffd6N.exe
      C:\Users\Admin\AppData\Local\Temp\ca873c83169b6e3143a6eb78a812241ae9a88bae50bec3832c0df0815c2bffd6N.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1964

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\0974.01F

    Filesize

    600B

    MD5

    9e456be129945fb39d953d3ac7930421

    SHA1

    4510001f07f7ef60387dc178da845c0948d95fe3

    SHA256

    689beeecb6d5fbe57537a98f7ddadb765191fee46d6977deb45414556d6e7bbf

    SHA512

    fe19812344ba223f463d6937d90e4d4a56fecc5993afa9f31862ddefcaee1c77aac53dc93196bd30c3cfe39650cf4942f1879e797b2a1f4f2216011ed6bf651b

  • C:\Users\Admin\AppData\Roaming\0974.01F

    Filesize

    996B

    MD5

    4d938a07972e97c2eeb87b8bc43cd426

    SHA1

    479ff6392f5e70a337cbdf92b917d2d794d9d2dd

    SHA256

    3a39ebd2be0f4d13e2c2109dc9f3dd7592c3c45330fd9670cf3564855c524d51

    SHA512

    209c0c19c0a47fabbd448c4c5664ecd8f645e9013e310deca9e99b3de0d8608d0e8d8fd9c170ee06da498a3c47de268f49949b40fb9076d0004e57e1feb8e85d

  • memory/1964-96-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1964-97-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1964-99-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2368-12-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2368-14-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2556-1-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2556-2-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2556-15-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2556-94-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2556-100-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB