Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-01-2025 21:52

General

  • Target

    VirusShare_0103567aa562f419b8f7f710a18454bf.exe

  • Size

    182KB

  • MD5

    0103567aa562f419b8f7f710a18454bf

  • SHA1

    0e92b28d62700fedf89d9d809b41be33cedaed64

  • SHA256

    4bfeff9bba0c096697641a0bef4e3dfd808b37cf48ec5954ddc9aeaea835e140

  • SHA512

    8c2c6219b6ff2f756a0a4e2360cc1e5963000389f6b237a0c15121f46daeba1530d4af68f2ae1beaf466e2bf843734895f04bc65df510d2f80d22e115ebbb49a

  • SSDEEP

    3072:mUhoj8I2cE/yB4wt1Kmq3h1QyYhR6UJ4XW8HZxTdDEzoKfdWqnZFhqN4Otgm34:mUqgI2cE/yf3gwyYhR6UJ4m8HRPEdWqY

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_0103567aa562f419b8f7f710a18454bf.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_0103567aa562f419b8f7f710a18454bf.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4516
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_0103567aa562f419b8f7f710a18454bf.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_0103567aa562f419b8f7f710a18454bf.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2620
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_0103567aa562f419b8f7f710a18454bf.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_0103567aa562f419b8f7f710a18454bf.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4624

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\BF7A.214

    Filesize

    1KB

    MD5

    c3231cff504ec888a5550b517f4cdb37

    SHA1

    9f58625853901395e9e0182467d6773f465a01a9

    SHA256

    cbb942b8b4b29c5328a40e5b922149f3a1e370203adb4eb3d0d6df8f2704055f

    SHA512

    90731ae9c95b1da39c2f5efa2020f3ffcc5877aeeecd0d38909121f375a9fc200933b81dae970c52f17c2221b16740feaf8b38f2f440f70329705ae46502b361

  • C:\Users\Admin\AppData\Roaming\BF7A.214

    Filesize

    600B

    MD5

    d95bdda684f284126f26a228bd16af48

    SHA1

    133112f874b97559cefe27e4ca73b1ba5ca2d3c1

    SHA256

    f0d68dffc02141e25f3170c1f8ca563f07348331ee3979f598e11e7a2bdddcc6

    SHA512

    3ece1f204b037ce90c62223f5af53b72ee9efb0a54c0bec461b4e9bd09dcd71482783529892369ed2e3d4970bbb4f83211726579995c82feae6a17c6cf873d26

  • C:\Users\Admin\AppData\Roaming\BF7A.214

    Filesize

    996B

    MD5

    1abb950162267f389037447622b5ad2e

    SHA1

    526835d277ab861cc18b478344080cd973e3c498

    SHA256

    9a7ff7368dbd34fefe232eab531a019d9780faee523f54be4724c6fbd33d1424

    SHA512

    776b93232130d4aec653548b490c6abb33a94c5ddc78635dfb08b768bff2f58a5ed00725c96414f922f5109608d4953e6c67c60aef4f41470ca5f3b640e259f7

  • memory/2620-8-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2620-10-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/4516-76-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/4516-1-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/4516-15-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/4516-2-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/4516-191-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/4624-78-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/4624-79-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/4624-81-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB