Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2025 21:30

General

  • Target

    1ed7f06e7bbe466ee8827661103808235e8d86d115b39f9b802275de746638a9.exe

  • Size

    274KB

  • MD5

    be32492e6aecda45740e1e93489a30ad

  • SHA1

    524fab6a039db492c52ef9675900bc9369067cf2

  • SHA256

    1ed7f06e7bbe466ee8827661103808235e8d86d115b39f9b802275de746638a9

  • SHA512

    70e7444716b8baeea5bb8e4768d9e2371be07d9929f1490d0d8bb2ea5045a1db5d49f77887aec1ef21f295e47a8a15246b853a50a120d543915e31b182dbf108

  • SSDEEP

    6144:tmZS7byibR/cFje+5EQ1NgnrGO7+HVUuYW+:zPbk5FyZru5+

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 24 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ed7f06e7bbe466ee8827661103808235e8d86d115b39f9b802275de746638a9.exe
    "C:\Users\Admin\AppData\Local\Temp\1ed7f06e7bbe466ee8827661103808235e8d86d115b39f9b802275de746638a9.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2984
    • C:\Users\Admin\AppData\Local\Temp\1ed7f06e7bbe466ee8827661103808235e8d86d115b39f9b802275de746638a9.exe
      C:\Users\Admin\AppData\Local\Temp\1ed7f06e7bbe466ee8827661103808235e8d86d115b39f9b802275de746638a9.exe startC:\Users\Admin\AppData\Roaming\0829F\269AE.exe%C:\Users\Admin\AppData\Roaming\0829F
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2848
    • C:\Users\Admin\AppData\Local\Temp\1ed7f06e7bbe466ee8827661103808235e8d86d115b39f9b802275de746638a9.exe
      C:\Users\Admin\AppData\Local\Temp\1ed7f06e7bbe466ee8827661103808235e8d86d115b39f9b802275de746638a9.exe startC:\Program Files (x86)\9F8BC\lvvm.exe%C:\Program Files (x86)\9F8BC
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3064
    • C:\Program Files (x86)\LP\AE00\427C.tmp
      "C:\Program Files (x86)\LP\AE00\427C.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2084
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2348
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2284

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\0829F\F8BC.829

    Filesize

    1KB

    MD5

    71bb24c7692fff19a589dcd5a6c90673

    SHA1

    96353db7d13d7517218c3673d5da1ba8fa3a515f

    SHA256

    a4de543a36c7c729929c95b283d805a4d524220ec01d0fb56520ddc2ce07ef09

    SHA512

    5f3a59d75a031ee1d3c41e4c963e47193db917fce109e20f0644f0ce88f6b156d7dcb92c4421b07df80c54882065fe674b849c8a146b14706eb76b50be9e3fac

  • C:\Users\Admin\AppData\Roaming\0829F\F8BC.829

    Filesize

    1KB

    MD5

    00eda47e8f0579994f550bfe7321d164

    SHA1

    8688531d88a5952f61ed31990f4efff3eb08a28b

    SHA256

    1711181fcb2316bbde10a7c4ba09c356102b2d18b7e95f8edabba3ad1dd94201

    SHA512

    417bb77c0b6e3dea83ebebeb567964dcea45f54b7424a93dc7d787e01d1a3b9f0d4b20cac03c498504ebc4dc1aa5505e767efff555b82ad8c295268d57cc5853

  • C:\Users\Admin\AppData\Roaming\0829F\F8BC.829

    Filesize

    597B

    MD5

    515c1923bf2468ed1f857ea0aadc47ca

    SHA1

    718d6e3a1b9d81e8fbce11b6a52318b693e0df0e

    SHA256

    4cc2e9d2f17a9256f23a86523d1c0c259f21e49faf113d1447b81475372e669f

    SHA512

    df1ec86ffeec14528bc5c4104acf2920fd1bd2069def31188870cbbe59fc6c8c68a1a6b4d9f24287648f3827f9529544360cc29ea9cb7a8977fb29164d9d29be

  • C:\Users\Admin\AppData\Roaming\0829F\F8BC.829

    Filesize

    897B

    MD5

    6971a167174433eeba2e09bc2b0a54ac

    SHA1

    8ff2805be73b882239358e75e74c3358a6527976

    SHA256

    29f44a509b9165edbecc68168c084e584cf38d00ab32518e629372d668903e38

    SHA512

    9e0d60e43d83287f5847e1556f4fb22f7a1d89f264bc9c05513e25a56d758c95b2a99e362a266fbee0190a8351d381eb2dfbeb33f8185ca0d212796fb5081b67

  • \Program Files (x86)\LP\AE00\427C.tmp

    Filesize

    97KB

    MD5

    9a18bd23f4487c251adf429fc5a9eb48

    SHA1

    42439c39140f1ab0df8d866191c07ca36f78085f

    SHA256

    81a27826df1f66fed1d492b5e8257a367ce535bbdb123b743493f788e2d5d39d

    SHA512

    210dcf04da40d11dccd81ca7f3f050bdc581e5ca79f4688b4ab93e255d33733000b0a7990ad1f9f4500b9f9e9620c263cc72bc4806cedcf8920b5fb830b540e4

  • memory/2084-368-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2084-367-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2848-72-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2984-177-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2984-366-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2984-0-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2984-70-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2984-371-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/3064-179-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB