Analysis

  • max time kernel
    140s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2024 19:10

General

  • Target

    30b2f7b57388ffbe29f99042d4d34812e6e8b2e68df5667709c24a589334cade.exe

  • Size

    167KB

  • MD5

    9e54d1068d912e2ad14d14ca6844114a

  • SHA1

    dab658a004f10cc5af9e1db907c0f24d20a4b45e

  • SHA256

    30b2f7b57388ffbe29f99042d4d34812e6e8b2e68df5667709c24a589334cade

  • SHA512

    35b76faa74db79b700930899bb94d89ca438c58027b406aa4cb74ac537917e113b45d6271abee760230ca103b429bc30952c2422317651660f8b0ba03a1003aa

  • SSDEEP

    3072:1/JT+YPf75ysw4dB6eWth+WU8wTtNUFLwvPITiyTRbd0v0m7:pJy+24dc7h+p8wwFZiSRbd67

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30b2f7b57388ffbe29f99042d4d34812e6e8b2e68df5667709c24a589334cade.exe
    "C:\Users\Admin\AppData\Local\Temp\30b2f7b57388ffbe29f99042d4d34812e6e8b2e68df5667709c24a589334cade.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3692
    • C:\Users\Admin\AppData\Local\Temp\30b2f7b57388ffbe29f99042d4d34812e6e8b2e68df5667709c24a589334cade.exe
      C:\Users\Admin\AppData\Local\Temp\30b2f7b57388ffbe29f99042d4d34812e6e8b2e68df5667709c24a589334cade.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4768
    • C:\Users\Admin\AppData\Local\Temp\30b2f7b57388ffbe29f99042d4d34812e6e8b2e68df5667709c24a589334cade.exe
      C:\Users\Admin\AppData\Local\Temp\30b2f7b57388ffbe29f99042d4d34812e6e8b2e68df5667709c24a589334cade.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5028

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\84D3.D74

    Filesize

    1KB

    MD5

    193b76713d2ca6928a2febbb954bc71e

    SHA1

    df2b2bac90713ef26d16331db38e0c8d2327766c

    SHA256

    dabb44968514d1cc76cbfbbd31891d900a83128a3b1206df60facdc62b6c901d

    SHA512

    aeba2ec8d81f09f523dfbcb4286d77e60c7acca1cd81606d7b7abe9ac232dc4189ef296c7ac8389ac33289caebf673706354caff7bbfb38ef2179a613983de11

  • C:\Users\Admin\AppData\Roaming\84D3.D74

    Filesize

    600B

    MD5

    8baa335d82cb02dac6e88dfa52f46545

    SHA1

    ae4f957c4d98161f249e7111cfa671ef527d55cd

    SHA256

    295d8441d1c2b8a6b93ebb2f7fcc723bfd3f62740372b1e452e80c0e309c64eb

    SHA512

    69dc5687e02ed80bdb30000d2603f0ec8f64709e84e2a5ea66bcc8411c93f751695e1f70488f4ee828627304f23ff1d6341c9b41c11e1f34ff423249000d398d

  • C:\Users\Admin\AppData\Roaming\84D3.D74

    Filesize

    996B

    MD5

    263116e7f0e95d829c391719fd85d4cd

    SHA1

    e07c249e271f48fa32a40b63ad9eab9456c77419

    SHA256

    9c30d84b6114aceae8def623d73b79f27fdbc64054186cb3799c5d83ea30dc01

    SHA512

    23184774c4ebac6444be8b67947cdfd7f78fcb91697e9642f3081ccaf450ab3d15fcfb42931fed6b060e2e915d0d8747642b055dc5219e41a022eb134c8ccf92

  • memory/3692-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3692-2-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3692-14-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3692-81-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3692-198-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/4768-13-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/5028-84-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/5028-83-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/5028-85-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB