Analysis

  • max time kernel
    110s
  • max time network
    78s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 01:34

General

  • Target

    010bfecde50332828913b448f3e443eb769f6244c9059cac8b3470eabd5cd6ebN.exe

  • Size

    158KB

  • MD5

    a0c115ff36388864e8acae7447dce340

  • SHA1

    3da62783c46cb79f7e3867b068a092bf1543cf1f

  • SHA256

    010bfecde50332828913b448f3e443eb769f6244c9059cac8b3470eabd5cd6eb

  • SHA512

    fc6340368d014f66c079fc9af524fe2ce0cfd92f0fe61525242b8f0f333586c8c7627ee78f40f86e19f8b3c6f6249f7e9ff8955e11bfbcadf66824e024ef7e2d

  • SSDEEP

    3072:0Ttz/7HY/M9V4CUYgCLSCxRwVoVGMrmB9N39//lOpcheMS+DsdLoP6WL:0Ttj74SVZxMAYL3ZESh/DSnq

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\010bfecde50332828913b448f3e443eb769f6244c9059cac8b3470eabd5cd6ebN.exe
    "C:\Users\Admin\AppData\Local\Temp\010bfecde50332828913b448f3e443eb769f6244c9059cac8b3470eabd5cd6ebN.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Users\Admin\AppData\Local\Temp\010bfecde50332828913b448f3e443eb769f6244c9059cac8b3470eabd5cd6ebN.exe
      C:\Users\Admin\AppData\Local\Temp\010bfecde50332828913b448f3e443eb769f6244c9059cac8b3470eabd5cd6ebN.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2396
    • C:\Users\Admin\AppData\Local\Temp\010bfecde50332828913b448f3e443eb769f6244c9059cac8b3470eabd5cd6ebN.exe
      C:\Users\Admin\AppData\Local\Temp\010bfecde50332828913b448f3e443eb769f6244c9059cac8b3470eabd5cd6ebN.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:308

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\B27C.C53

    Filesize

    1KB

    MD5

    4cfd4c859b5696e8496bd110c4d762c6

    SHA1

    6a22be96f503f507c2845cf90d6066ce9118d4a1

    SHA256

    ee482b95fffabb71da64f502e377bf1c6447274d1f0152656bde29f8f2a5ab73

    SHA512

    bc4d6d38dc28ae08e09d7673c2db5f3540af28793a04fc45f99b21a8794e56035a501739a2cf117e2c4b4f4ba18071ce9fc4530d40c9f8ed92895ecf34ccb2ce

  • C:\Users\Admin\AppData\Roaming\B27C.C53

    Filesize

    600B

    MD5

    f22e3e94d7b9cb4b95e524116d7ead16

    SHA1

    ca1f85749d9c21b009f543ca085c6ec5e8a2f64d

    SHA256

    664ad77b87837a17e5f2294337b9df080ee588a9e7c1afbf8188df38ee3c5308

    SHA512

    4be8fae3944581f297fc5e45c6d29b627012ce0179bc9b2bbac5f7cd45a9b5d282c9b9e1c3c8ef718df20de5918b08f14fd86472f3c53204ccc3a1af55dc69e7

  • C:\Users\Admin\AppData\Roaming\B27C.C53

    Filesize

    996B

    MD5

    0236201d54002cbaffa66b7d1bfd86d2

    SHA1

    d560b42150aac65e374d586368fdf3180d3000aa

    SHA256

    ad6b1030eb867f3346e408cb5dafcb0978395b5183f674acb12792e50f7022a9

    SHA512

    2b9ec2e7264af47efb5df0a5bca815a19ac7ee1e1a718cc5ea109e6fb8c1abcc984faadfa31af32df3b9694b42dd24acbeb663d37220a1557bb7efb595a38865

  • memory/308-84-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/308-82-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/308-81-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2396-8-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2396-6-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2396-5-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2580-16-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2580-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2580-2-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2580-185-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2580-190-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB