Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2025 06:19

General

  • Target

    6061e1667bdb5299cdc7ca7fa6b82641291d8e6a3cffe42077487400188b1a4fN.exe

  • Size

    183KB

  • MD5

    1e810f8abdfb7723631cce9584e0aa30

  • SHA1

    371dbee5f957f0c753befd029ca1279c83889a62

  • SHA256

    6061e1667bdb5299cdc7ca7fa6b82641291d8e6a3cffe42077487400188b1a4f

  • SHA512

    684d94c81e329db2d222b18e1dc03a5b8f93d2899701b51bdc1d4cded93a77463c4f73bb535aacd6961d4bba2f15471cf71d2b57f3b737d4b70ce934821405b7

  • SSDEEP

    3072:YengzC/YgWeTc+rCgiI0Qk9LFcuIiWq33YrK05saI9PB7TOcgZ7rQSJIhtm:YenoC/YgtTcKCzIbgJlaqYJCtxbFb

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6061e1667bdb5299cdc7ca7fa6b82641291d8e6a3cffe42077487400188b1a4fN.exe
    "C:\Users\Admin\AppData\Local\Temp\6061e1667bdb5299cdc7ca7fa6b82641291d8e6a3cffe42077487400188b1a4fN.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Users\Admin\AppData\Local\Temp\6061e1667bdb5299cdc7ca7fa6b82641291d8e6a3cffe42077487400188b1a4fN.exe
      C:\Users\Admin\AppData\Local\Temp\6061e1667bdb5299cdc7ca7fa6b82641291d8e6a3cffe42077487400188b1a4fN.exe startC:\Program Files (x86)\LP\1A3A\95C.exe%C:\Program Files (x86)\LP\1A3A
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2812
    • C:\Users\Admin\AppData\Local\Temp\6061e1667bdb5299cdc7ca7fa6b82641291d8e6a3cffe42077487400188b1a4fN.exe
      C:\Users\Admin\AppData\Local\Temp\6061e1667bdb5299cdc7ca7fa6b82641291d8e6a3cffe42077487400188b1a4fN.exe startC:\Users\Admin\AppData\Roaming\A4FE6\7D81A.exe%C:\Users\Admin\AppData\Roaming\A4FE6
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2128

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\A4FE6\6277.4FE

    Filesize

    1KB

    MD5

    2b5110101a82e99bc801b97618a23817

    SHA1

    fb4d565fe273eab7a59a2b7b97bafdf13bf10c2c

    SHA256

    d7aa0165b8410f8c75f6228ceb4b38c6c5634c77aa1014ae105dd570039a7af3

    SHA512

    7cedaeadc869dc3d2dd085ed569af5def4ea27bfdd3e1c5f30c3f181b2ed73aab0896eec48a6346e9044ad63cb665feed6767fbbb73dfd4f5d05460ba9055882

  • C:\Users\Admin\AppData\Roaming\A4FE6\6277.4FE

    Filesize

    600B

    MD5

    ef79d033eb80a08fb3f877c8a42ba19b

    SHA1

    702490b7f336a1c967dd514b23e7622f5452ab52

    SHA256

    7db0defe36478a063ccd75d8a49c27cbc6e0f51a60f5ac662ac2bf318ccc64ab

    SHA512

    8a1ab14147196024128990b3f7ebe8ef4f3ea0eaa57d5087cdd5815c9fb8916a0f342c30b7b9a1bfc84c99bd9e60079c4f1c63e31bf9fac22e240207f2b6ee72

  • C:\Users\Admin\AppData\Roaming\A4FE6\6277.4FE

    Filesize

    996B

    MD5

    ea229b0254d029ba00f0fa44842f7ab2

    SHA1

    e131f7ec73ede8f49ba9a4c6ff14866541433731

    SHA256

    c58abe753f76ec2caabaf48fdd80c3968f257e0fb6d740448bafc9487bae5dca

    SHA512

    138175ad28bf9f3446c19d88cf93bc02bf95bcc6a728f66bd28c8aa7340116225d755df4a4147c8792b640dfaaca45ee476d4125028d439d105db88d753b4fb8

  • memory/2128-79-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2660-1-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2660-2-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2660-15-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2660-16-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2660-178-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2812-11-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2812-12-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2812-14-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB