Analysis

  • max time kernel
    110s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22/01/2025, 11:06

General

  • Target

    7c03f715a4a3497a11ea8a556d85cd3877b0f6728745be9ecab7759b3e7cccbd.exe

  • Size

    165KB

  • MD5

    6f17717ee482e58f181ded2b5d2cea52

  • SHA1

    7d4a117b40974ac656dc7ac100d9634cbd8ce97d

  • SHA256

    7c03f715a4a3497a11ea8a556d85cd3877b0f6728745be9ecab7759b3e7cccbd

  • SHA512

    0b7c8830f90914ad5b5f170b6244d8d2625b05e50f5f20d143c61e7860f53c181394d8469356af3c17ee61942610ecdcae094a5d1d4cdda841ad8f69ef93ade0

  • SSDEEP

    3072:5iEEum9D4z1AUW/UM07G/zzNc08xqNuAFDCyuaDn7No2BuRaYEszmnws1R:5Guz1AUQUh7Grm0tNusCZ+u2Bm9gnws

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c03f715a4a3497a11ea8a556d85cd3877b0f6728745be9ecab7759b3e7cccbd.exe
    "C:\Users\Admin\AppData\Local\Temp\7c03f715a4a3497a11ea8a556d85cd3877b0f6728745be9ecab7759b3e7cccbd.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Users\Admin\AppData\Local\Temp\7c03f715a4a3497a11ea8a556d85cd3877b0f6728745be9ecab7759b3e7cccbd.exe
      C:\Users\Admin\AppData\Local\Temp\7c03f715a4a3497a11ea8a556d85cd3877b0f6728745be9ecab7759b3e7cccbd.exe startC:\Program Files (x86)\LP\9A6C\EB5.exe%C:\Program Files (x86)\LP\9A6C
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1872
    • C:\Users\Admin\AppData\Local\Temp\7c03f715a4a3497a11ea8a556d85cd3877b0f6728745be9ecab7759b3e7cccbd.exe
      C:\Users\Admin\AppData\Local\Temp\7c03f715a4a3497a11ea8a556d85cd3877b0f6728745be9ecab7759b3e7cccbd.exe startC:\Program Files (x86)\E11BE\lvvm.exe%C:\Program Files (x86)\E11BE
      2⤵
      • System Location Discovery: System Language Discovery
      PID:848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\CACE1\11BE.ACE

    Filesize

    996B

    MD5

    2a5bb5a0ccb7b4ad1a30378f56b8962b

    SHA1

    07441cc67c2f7334099955fa1f69c62e5047acb3

    SHA256

    a9957f35b8a35b1c583059dfd7b0cb1434622af3d02951c515da09d00a25e368

    SHA512

    2c5c52063a7d826f4c1af9a3a9020142f92b298aa88606a63b5d7500962f1b3d4513f5949ed9c36544c884e3eb716b740261b4ee047fd8fbf180fdd85bcddd71

  • C:\Users\Admin\AppData\Roaming\CACE1\11BE.ACE

    Filesize

    600B

    MD5

    7699b4666aaa8b3a178e249a6f575d5a

    SHA1

    3eb938a9800658153098da9e0194cde557830e7b

    SHA256

    048bdf589ccbe3372b6f2c6c7fdf5ab2f3122a0a7c14754d8118490d4be6ebf0

    SHA512

    2a7dec9c903e0513080a68f0dfe6d6a3e31681930384fb6f48ab8d0dd4f1a16149aa9c8c0362c934043c846805b49962eed44e5cbeb315f4b62e82eba9e3a0fc

  • C:\Users\Admin\AppData\Roaming\CACE1\11BE.ACE

    Filesize

    1KB

    MD5

    ee7dd943516ebe39bcbf633a22beb579

    SHA1

    e48005564d96a7ae17bcf2ac63e7793eef75eee9

    SHA256

    f4e0b7dba021cc34e42ef5489982eec0161abf6b39b90ae7cbb8ded8255a72e4

    SHA512

    3875082612a141aa239558057f010c6653734896fcc8e16129d837b3ebac207aa3f6ac69b2b28ee59c73a49fa6eb091213af10ed41c91d17e02c0969270c9d57

  • memory/848-123-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/848-122-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/1872-14-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/1872-15-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/1872-17-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2348-18-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2348-120-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2348-19-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2348-0-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2348-3-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2348-2-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2348-277-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB