Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2025 20:34

General

  • Target

    VirusShare_001468a17a21611ade41d5a0d19d79a4.exe

  • Size

    184KB

  • MD5

    001468a17a21611ade41d5a0d19d79a4

  • SHA1

    4afd978cccc6e051e30a2509df4f03df3166752d

  • SHA256

    4bb9244ac4ab9d4ef677cf99288b414ae9daba4636981a3c06cf6db3c12b58f5

  • SHA512

    91c50ecf645cc5f569d0fbcd3891c1ce0d749434992d4940bbcbbaa1093c5a0b5393b5b702963556e5e8af8e6c56017b7ec8524662ceb25610a1f8776cc44657

  • SSDEEP

    3072:2ZKSpN+TQJsTC4jcKhvvBZcxBBlp6nKlbgu+J/WcY1N25eOr8JBCLOzEao4xC:2wSpUU34jrvglH+J/WcY1N2wHzfdxC

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_001468a17a21611ade41d5a0d19d79a4.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_001468a17a21611ade41d5a0d19d79a4.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_001468a17a21611ade41d5a0d19d79a4.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_001468a17a21611ade41d5a0d19d79a4.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2748
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_001468a17a21611ade41d5a0d19d79a4.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_001468a17a21611ade41d5a0d19d79a4.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2812

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\04F5.2BA

    Filesize

    1KB

    MD5

    36eb41c958552bfcc880d02267c0f257

    SHA1

    c6ba3e60f25d540ba4c67b754c0a76e3b8e43cdb

    SHA256

    311cba8731a4a29802321f3820b7321d77249c11d884bdf6447bd9eaacb0e799

    SHA512

    78de015796dc6aad57e3c02883d436b0db8afcfdba578bd930fab7cdd6f6be6e5fc84a0f0da8a24d46cd11a7eda8cb95c7df5612b2195ab9027ad11399e7bf3d

  • C:\Users\Admin\AppData\Roaming\04F5.2BA

    Filesize

    600B

    MD5

    94f03bff93afdb55e956078b57bdb2cf

    SHA1

    c40a0c110744c7155dc923d2384a5adec5a1bac2

    SHA256

    e1887cced9f106d192937ab3970074991b18d288338e3a541ac5933c5a634f1c

    SHA512

    e3ecc267d3682901b7bbc40c8a5860c95204ca48ca3a7d8bf5936c3eff78aeb2dae4481b616e996e13238ab3f5196684b2eb0f5598c54c1f04e9515b6005caaa

  • C:\Users\Admin\AppData\Roaming\04F5.2BA

    Filesize

    996B

    MD5

    cff1d6d730e67bd33edd56ff57699de9

    SHA1

    5ca79b03dc5d179f0a0db94407583f4062c88580

    SHA256

    106384c713bb9e44ace6229a3843bcaa76509a43decdb2d002f9a6392a1763fd

    SHA512

    a9ddcbd8a128e7824a50f8e22cd1633de63eef45af1f0935cd6bfdbed09ba4182c1f93ccceaddb96bacb3fee09ca776832936ccc16e4d4ee4aba4291ea322989

  • memory/2244-2-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2244-211-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2244-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2244-13-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2244-182-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2748-5-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2748-6-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2812-81-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2812-82-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2812-79-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB