Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2025 20:53

General

  • Target

    VirusShare_0041468cec04e095da767bd3ffad910e.exe

  • Size

    181KB

  • MD5

    0041468cec04e095da767bd3ffad910e

  • SHA1

    5a6a83a7e43a4b8fe0d76f446c24d9a56acb58ec

  • SHA256

    23c416b6aaf2cc74f15cf5aeba5c273689bcf94341d38b5ed2880f856cdedf1a

  • SHA512

    8e4462169b00c0f53228ff113e9d45825c2d0858a5adf0b56d8bcc411db7192701492ae9f7510f77ab9358dae7848504d7daff1f16b0994833e1fde6bfdae29c

  • SSDEEP

    3072:979cHcYvPbo1hIVgrLZlbDSKQ+Y9nkN4YqgYi8jODMwgqRKf7n3rn:979lYbCeSLbDBQ+Y9Eqgd5gG2

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_0041468cec04e095da767bd3ffad910e.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_0041468cec04e095da767bd3ffad910e.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_0041468cec04e095da767bd3ffad910e.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_0041468cec04e095da767bd3ffad910e.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2920
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_0041468cec04e095da767bd3ffad910e.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_0041468cec04e095da767bd3ffad910e.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\8373.BF3

    Filesize

    1KB

    MD5

    9658e04524f4d695aa9538a0f408df21

    SHA1

    6653ef9b3df2203877bb356f1eab74a37b20619d

    SHA256

    6bc121efcd3f595ee7a3707c9dacc35470f6815d86e7716893660ab3888ccdc8

    SHA512

    29f18aa75428a267d3bfb8d68620f0563d34891003bc50c9468db1b1946d2b978bbf4500e55a5cefc765e3a513bd6487073690884f373999514724129726dd81

  • C:\Users\Admin\AppData\Roaming\8373.BF3

    Filesize

    600B

    MD5

    e5494a7445c74c6a4b19b1dabe7dc2d1

    SHA1

    a88363177b7994a370dc2f7f3ca9524ed41ef5cd

    SHA256

    29797a89971093896c3c5c4c32bf3fbda1edd1a3f2b6407879c51c5670a8ac9e

    SHA512

    4a5d59b1ac021f4bd648db9ef64fdd9791b2be042bca7cb9c0a84e26c610745472b554e430a48e0df54e2e4b60a06714dc34834a139e2673ffd57f2e8ef12aba

  • C:\Users\Admin\AppData\Roaming\8373.BF3

    Filesize

    996B

    MD5

    9e34fee385fd73477356551b061d2055

    SHA1

    7366590917ebae1de7f2c9e7d7de4b9c72b20bfe

    SHA256

    45a31c5d181a5c901caac1a770f09d5f89c70766e99f2c132e8016363d7cce18

    SHA512

    c32fbf855fc93e98fffce70673f238e1201d72c23d0d2718a617d4a48c9757828d8211be24e5eb409b16bc239a2b682e82401c362d91b455caf83f9576b9e3e4

  • memory/836-84-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/836-85-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/1992-1-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/1992-2-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/1992-15-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/1992-198-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2920-12-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2920-14-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB