Analysis

  • max time kernel
    110s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 13:19

General

  • Target

    30f1c6ac72b3270361d56ff705827fa7f21320518b672f093193b2fec5a75c4b.exe

  • Size

    164KB

  • MD5

    f27fa19266252fd7360613f3b360485c

  • SHA1

    af1719e7603f965521808417cbddae41dd397694

  • SHA256

    30f1c6ac72b3270361d56ff705827fa7f21320518b672f093193b2fec5a75c4b

  • SHA512

    047844f48af7daf42a21fe78df5ab772553792791d1a0d978f4acf628748d49848c3689168f2b5b9e11718b0e2674cf916094c9ee353515e89df87b05ac32122

  • SSDEEP

    3072:l15en6TOPzqM5Wq2j8lf/1n27/4QHEKxZYtspMkndHWcqMpV4sEr:Ls66P2GWq/BtS4QDHYtUnw8EsEr

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30f1c6ac72b3270361d56ff705827fa7f21320518b672f093193b2fec5a75c4b.exe
    "C:\Users\Admin\AppData\Local\Temp\30f1c6ac72b3270361d56ff705827fa7f21320518b672f093193b2fec5a75c4b.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Users\Admin\AppData\Local\Temp\30f1c6ac72b3270361d56ff705827fa7f21320518b672f093193b2fec5a75c4b.exe
      C:\Users\Admin\AppData\Local\Temp\30f1c6ac72b3270361d56ff705827fa7f21320518b672f093193b2fec5a75c4b.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2540
    • C:\Users\Admin\AppData\Local\Temp\30f1c6ac72b3270361d56ff705827fa7f21320518b672f093193b2fec5a75c4b.exe
      C:\Users\Admin\AppData\Local\Temp\30f1c6ac72b3270361d56ff705827fa7f21320518b672f093193b2fec5a75c4b.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:568

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\3529.141

    Filesize

    597B

    MD5

    83221dc78d7ccb57dfa5d1354f32ed36

    SHA1

    b78761803920676c71ad3104134ad90613a30d59

    SHA256

    a73f1c7391a3ce4b0c8fe51f343199dcbdf58c1d5b68d7108da5838f21133d26

    SHA512

    61e51ac40365b26a1f4af5a98ecb9f9f367ac3e220b46c217ccaeddd53a5b47433a7dabc82348de576ae9034f4a19bb3f72edf5db3972c26bfdf6cb291513686

  • C:\Users\Admin\AppData\Roaming\3529.141

    Filesize

    1KB

    MD5

    c63db5a7c6cc822d5d94b0e142b25d3e

    SHA1

    c28be08f79b27da96a5fc7f755f3c5afb76c70b5

    SHA256

    c573dd01bdff5edc58eb791e8c20e83359d926fba8d5e1a02841766b93b442d9

    SHA512

    4d24b68dcb039c042cc6bb869920aca728cd003c35b82458491595c35204f3703c4b2e5bd8f98344fc72d37a14764c15c2d114d5b971dc3cabd9975906650d8a

  • C:\Users\Admin\AppData\Roaming\3529.141

    Filesize

    897B

    MD5

    ac1375e8d0eb5f9366c5e750d210df5b

    SHA1

    84161db17065bf37fa75dc85001cc7d9919b6daa

    SHA256

    7be46897a5f0cd901bf3ed52fe1dc9e215fc6d732c349cd9ff196a9352d26b06

    SHA512

    7ee218297041da70b2c64c500cfca2a440af7e12e255f652cc0ed1076bd6f81ef51c96b9231c68c684dd5cdcd9564e11225acae6f5dfb348460b787ffd4b91c5

  • C:\Users\Admin\AppData\Roaming\3529.141

    Filesize

    1KB

    MD5

    41a02d6cf60ec9c82a45b19d26e0cc0a

    SHA1

    cbde6acc6b66596fc9cfad638a48923386658c68

    SHA256

    8d81b73c82b2a434962d03ed0efa39ff627d904d20368dc2556abed21a62d943

    SHA512

    1b264ee0947357981bea59e99c2fa9f927089ca232ce4d59c54c07a22f958fd40959a4f5bb6a16fb86821a7d71440d2b99e1d45ca37c37edb2a68d97710e5936

  • memory/568-86-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/568-84-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2540-8-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2540-10-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2540-7-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/3060-21-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/3060-2-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/3060-1-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/3060-194-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB