Analysis

  • max time kernel
    95s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2023 12:05

General

  • Target

    b2.exe

  • Size

    4.6MB

  • MD5

    2afcac7aaede32980c96fda99c8c8677

  • SHA1

    436e83ce6882e798e5bb6d89a31913285886d3a2

  • SHA256

    1cd60650fa3e560d8f7c80d4d059e669e64486bd3ca6daed52d8fdce14d0455b

  • SHA512

    5ccba16f2b31f1271487729c6d502529fa329d56dc126f080481d567c37c7ed68760c808e7fb6559293c65cf9ea8deca67ba2670a42a806d7e158ce79a513907

  • SSDEEP

    98304:DbcuGWyADhhIab1bvece79p6T215vhx8ovhqg4zi4RWouv60FFS7W:0dyhhIaZNeZy2Lb8Uf4G4EoE6t

Score
7/10

Malware Config

Signatures

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2.exe
    "C:\Users\Admin\AppData\Local\Temp\b2.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Windows\system32\curl.exe
      curl -s ipinfo.io/country
      2⤵
        PID:3384
      • C:\Windows\system32\curl.exe
        curl -s ipinfo.io/country
        2⤵
          PID:3752
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c
          2⤵
            PID:228
          • C:\Windows\system32\curl.exe
            curl -s ipinfo.io/country
            2⤵
              PID:4260
            • C:\Windows\system32\curl.exe
              curl -s ipinfo.io/country
              2⤵
                PID:1832
              • C:\Windows\system32\curl.exe
                curl -s ipinfo.io/country
                2⤵
                  PID:4148
                • C:\Windows\system32\curl.exe
                  curl -s ipinfo.io/country
                  2⤵
                    PID:660
                  • C:\Windows\System32\Wbem\wmic.exe
                    wmic csproduct get uuid
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2552
                  • C:\Windows\System32\Wbem\wmic.exe
                    wmic desktopmonitor get "screenheight, screenwidth"
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4868
                  • C:\Windows\system32\cmd.exe
                    cmd /C net session
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4904
                    • C:\Windows\system32\net.exe
                      net session
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4992
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 session
                        4⤵
                          PID:4736
                    • C:\Windows\system32\systeminfo.exe
                      systeminfo
                      2⤵
                      • Gathers system information
                      PID:5088
                    • C:\Windows\system32\curl.exe
                      curl -s ipinfo.io/country
                      2⤵
                        PID:4516
                      • C:\Windows\system32\curl.exe
                        curl -s ipinfo.io/country
                        2⤵
                          PID:4160
                        • C:\Windows\system32\curl.exe
                          curl -s ipinfo.io/country
                          2⤵
                            PID:2968
                          • C:\Windows\system32\curl.exe
                            curl -s ipinfo.io/country
                            2⤵
                              PID:3180
                            • C:\Windows\system32\curl.exe
                              curl -s ipinfo.io/country
                              2⤵
                                PID:3724
                              • C:\Windows\system32\curl.exe
                                curl -s ipinfo.io/country
                                2⤵
                                  PID:2824
                                • C:\Windows\system32\curl.exe
                                  curl -s ipinfo.io/country
                                  2⤵
                                    PID:4352
                                  • C:\Windows\system32\curl.exe
                                    curl -s ipinfo.io/country
                                    2⤵
                                      PID:988
                                    • C:\Windows\system32\curl.exe
                                      curl -s ipinfo.io/country
                                      2⤵
                                        PID:3600
                                      • C:\Windows\system32\curl.exe
                                        curl -s ipinfo.io/country
                                        2⤵
                                          PID:3416
                                        • C:\Windows\system32\curl.exe
                                          curl -s ipinfo.io/country
                                          2⤵
                                            PID:1380
                                          • C:\Windows\system32\curl.exe
                                            curl -s ipinfo.io/country
                                            2⤵
                                              PID:3772
                                            • C:\Windows\system32\curl.exe
                                              curl -s ipinfo.io/country
                                              2⤵
                                                PID:5064
                                              • C:\Windows\system32\curl.exe
                                                curl -s ipinfo.io/country
                                                2⤵
                                                  PID:4836
                                                • C:\Windows\system32\curl.exe
                                                  curl -s ipinfo.io/country
                                                  2⤵
                                                    PID:324
                                                  • C:\Windows\system32\curl.exe
                                                    curl -s ipinfo.io/country
                                                    2⤵
                                                      PID:4840
                                                    • C:\Windows\system32\curl.exe
                                                      curl -s ipinfo.io/country
                                                      2⤵
                                                        PID:3424
                                                      • C:\Windows\system32\curl.exe
                                                        curl -s ipinfo.io/country
                                                        2⤵
                                                          PID:656
                                                        • C:\Windows\system32\curl.exe
                                                          curl -s ipinfo.io/country
                                                          2⤵
                                                            PID:4768
                                                          • C:\Windows\system32\curl.exe
                                                            curl -s ipinfo.io/country
                                                            2⤵
                                                              PID:888
                                                            • C:\Windows\system32\curl.exe
                                                              curl -s ipinfo.io/country
                                                              2⤵
                                                                PID:4548
                                                              • C:\Windows\system32\curl.exe
                                                                curl -s ipinfo.io/country
                                                                2⤵
                                                                  PID:696
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill /F /IM Telegram.exe
                                                                  2⤵
                                                                  • Kills process with taskkill
                                                                  PID:2944
                                                                • C:\Windows\system32\curl.exe
                                                                  curl -s ipinfo.io/country
                                                                  2⤵
                                                                    PID:1532
                                                                  • C:\Windows\system32\curl.exe
                                                                    curl -s ipinfo.io/country
                                                                    2⤵
                                                                      PID:2124
                                                                    • C:\Windows\system32\curl.exe
                                                                      curl -s ipinfo.io/country
                                                                      2⤵
                                                                        PID:3024

                                                                    Network

                                                                    MITRE ATT&CK Enterprise v6

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\Local\NL154.61.71.13\google-chrome_webdata.txt

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      e5b49b454a367e311112efd3e17a25e0

                                                                      SHA1

                                                                      cb16cbb1a6f3fc64fff6795e676dd9ba40d9235a

                                                                      SHA256

                                                                      829fe37d84fc64e9e24f701db94ce3cbc62af2ca2b6591989eb83375cbb5699c

                                                                      SHA512

                                                                      de83fd72fdb016a922ab3ea805f70448ff060d98ea143bc8e62bd3da099b05ff220df3d5d27fb2bb7de25ee000a19307a4ac29e346fc1c60f0d57f1aec8286fc

                                                                    • memory/4744-133-0x00007FF7B7BC0000-0x00007FF7B8A14000-memory.dmp

                                                                      Filesize

                                                                      14.3MB

                                                                    • memory/4744-134-0x00007FF7B7BC0000-0x00007FF7B8A14000-memory.dmp

                                                                      Filesize

                                                                      14.3MB

                                                                    • memory/4744-135-0x00007FF7B7BC0000-0x00007FF7B8A14000-memory.dmp

                                                                      Filesize

                                                                      14.3MB

                                                                    • memory/4744-136-0x00007FF7B7BC0000-0x00007FF7B8A14000-memory.dmp

                                                                      Filesize

                                                                      14.3MB

                                                                    • memory/4744-139-0x00007FF7B7BC0000-0x00007FF7B8A14000-memory.dmp

                                                                      Filesize

                                                                      14.3MB

                                                                    • memory/4744-140-0x00007FF7B7BC0000-0x00007FF7B8A14000-memory.dmp

                                                                      Filesize

                                                                      14.3MB

                                                                    • memory/4744-142-0x00007FF7B7BC0000-0x00007FF7B8A14000-memory.dmp

                                                                      Filesize

                                                                      14.3MB

                                                                    • memory/4744-145-0x00007FF7B7BC0000-0x00007FF7B8A14000-memory.dmp

                                                                      Filesize

                                                                      14.3MB

                                                                    • memory/4744-158-0x00007FF7B7BC0000-0x00007FF7B8A14000-memory.dmp

                                                                      Filesize

                                                                      14.3MB

                                                                    • memory/4744-175-0x00007FF7B7BC0000-0x00007FF7B8A14000-memory.dmp

                                                                      Filesize

                                                                      14.3MB