Analysis

  • max time kernel
    110s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2025 08:32

General

  • Target

    1150039148fb937a29d6bb7124163316af05121698c371ee484830365fa2a5f2N.exe

  • Size

    174KB

  • MD5

    7892fac82ab62b2b006373ff7db24c40

  • SHA1

    8c5a0b0506d6dcf9b3ab5fb6822f217167365079

  • SHA256

    1150039148fb937a29d6bb7124163316af05121698c371ee484830365fa2a5f2

  • SHA512

    e882b2b39f5c9a4c3a31081235bbe1f3375b14b91a98ed369ee4845c411163140e3e2906add14946a05e2eac1d7d7ba9e00fcc228781b7d36fc3314c1d0e7f03

  • SSDEEP

    3072:8pRtjHU0Kgvu3BPbBniNxZYotlCSo9TyhW4ViLFWbVs5BJhUcge:SzHU0KgvSBPkaTnFWbVqzhUcT

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1150039148fb937a29d6bb7124163316af05121698c371ee484830365fa2a5f2N.exe
    "C:\Users\Admin\AppData\Local\Temp\1150039148fb937a29d6bb7124163316af05121698c371ee484830365fa2a5f2N.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Users\Admin\AppData\Local\Temp\1150039148fb937a29d6bb7124163316af05121698c371ee484830365fa2a5f2N.exe
      C:\Users\Admin\AppData\Local\Temp\1150039148fb937a29d6bb7124163316af05121698c371ee484830365fa2a5f2N.exe startC:\Program Files (x86)\LP\D3AF\0EB.exe%C:\Program Files (x86)\LP\D3AF
      2⤵
        PID:3516
      • C:\Users\Admin\AppData\Local\Temp\1150039148fb937a29d6bb7124163316af05121698c371ee484830365fa2a5f2N.exe
        C:\Users\Admin\AppData\Local\Temp\1150039148fb937a29d6bb7124163316af05121698c371ee484830365fa2a5f2N.exe startC:\Program Files (x86)\70C32\lvvm.exe%C:\Program Files (x86)\70C32
        2⤵
          PID:668

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\FD870\0C32.D87

        Filesize

        1KB

        MD5

        86c78ba2b60316b5b0814c6a808793d0

        SHA1

        522954363721a2f803fef0987fc3d5ba7f9a2c00

        SHA256

        176c797cd65693a1418798ff6c8eb302ed7fe50541a720ab6e23a6395331834d

        SHA512

        1bfcaf6034d558132ba087dc60934b58738e0c0b4874d7d5a5dbf10aec7e52071733fcee0c5249f000a969430b93055f8d1950c747ac82f7f6f5e03205957c4a

      • C:\Users\Admin\AppData\Roaming\FD870\0C32.D87

        Filesize

        600B

        MD5

        3665dce079fb8f434e75ad1af1b381f4

        SHA1

        fd99ae9ba4da403a101f5d7e9e74e8cfcfaef981

        SHA256

        a8c9bd593d9073dafeb8b5f8a3d63186c6dfe320b23124474e0e4cec2a020b79

        SHA512

        6e9d295f1ba2575bb60524c67dbdfec4379434627b54a87a4ce3535585694ec8be14806b9f944e0b3e6456a60f61303e5996a1f465aaee7ad420512f6d039211

      • C:\Users\Admin\AppData\Roaming\FD870\0C32.D87

        Filesize

        996B

        MD5

        e1cf1f46b5d2891a850486252d947996

        SHA1

        b4b28fcd021c20338df9c747bd5a52ed635fb658

        SHA256

        842b5090a5da005bef95c7ad7f2dac33f8842cde07989e31b6ac53aa2eb2f516

        SHA512

        ffbcbca849eeda398ddfc56b2d9c0dc634759e50dbb7b180044424700c594f48d191459d7c6e2f1b5e7226b7abb35f84c1a6eda76ed5b4f8ded4da357b2fa582

      • memory/668-82-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2508-17-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2508-16-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2508-1-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2508-80-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2508-2-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2508-177-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3516-15-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3516-12-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3516-13-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB