Analysis
-
max time kernel
1s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-11-2024 03:51
Static task
static1
Behavioral task
behavioral1
Sample
btcreceiptscopies.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
btcreceiptscopies.exe
Resource
win10v2004-20241007-en
General
-
Target
btcreceiptscopies.exe
-
Size
742KB
-
MD5
9e86c85f3d451e8a8716c39dbe28379a
-
SHA1
c23ac963949b1c91ae566be269971e72808376a7
-
SHA256
5e0fca97a0d1f7abf543f5f9028681148de67780c584dc59c4163fefcbcca07f
-
SHA512
f8a4c42b41e3d4333120ad76701fff135f64805e558a4cf50fad17f86af1ed71ce4bbc34ab2128d72caa9029e76b30d29be29ba5a6873315538c3949b8cfa422
-
SSDEEP
12288:txGQ/w/DKicDR4RBAwFV340O5BZOKhNSRmDSuo8ukI/Px6VqlZz6oa5Nlt4pWG:PGQYLPRBAwFVo0O5BZOKhNZ9I4UlZmdO
Malware Config
Extracted
Protocol: smtp- Host:
webmail.mts.rs - Port:
587 - Username:
[email protected] - Password:
Tptadic
Signatures
-
Detected Nirsoft tools 11 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/2588-7-0x0000000000400000-0x0000000000494000-memory.dmp Nirsoft behavioral1/memory/2588-19-0x0000000000400000-0x0000000000494000-memory.dmp Nirsoft behavioral1/memory/2588-14-0x0000000000400000-0x0000000000494000-memory.dmp Nirsoft behavioral1/memory/2588-12-0x0000000000400000-0x0000000000494000-memory.dmp Nirsoft behavioral1/memory/2588-8-0x0000000000400000-0x0000000000494000-memory.dmp Nirsoft behavioral1/memory/1924-57-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1924-56-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1924-58-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1940-60-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1940-59-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1940-66-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 8 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2588-7-0x0000000000400000-0x0000000000494000-memory.dmp MailPassView behavioral1/memory/2588-19-0x0000000000400000-0x0000000000494000-memory.dmp MailPassView behavioral1/memory/2588-14-0x0000000000400000-0x0000000000494000-memory.dmp MailPassView behavioral1/memory/2588-12-0x0000000000400000-0x0000000000494000-memory.dmp MailPassView behavioral1/memory/2588-8-0x0000000000400000-0x0000000000494000-memory.dmp MailPassView behavioral1/memory/1924-57-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1924-56-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1924-58-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 8 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2588-7-0x0000000000400000-0x0000000000494000-memory.dmp WebBrowserPassView behavioral1/memory/2588-19-0x0000000000400000-0x0000000000494000-memory.dmp WebBrowserPassView behavioral1/memory/2588-14-0x0000000000400000-0x0000000000494000-memory.dmp WebBrowserPassView behavioral1/memory/2588-12-0x0000000000400000-0x0000000000494000-memory.dmp WebBrowserPassView behavioral1/memory/2588-8-0x0000000000400000-0x0000000000494000-memory.dmp WebBrowserPassView behavioral1/memory/1940-60-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1940-59-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1940-66-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Executes dropped EXE 3 IoCs
Processes:
Windows Update.exeWindows Update.exeWindows Update.exepid process 2660 Windows Update.exe 1972 Windows Update.exe 2516 Windows Update.exe -
Loads dropped DLL 3 IoCs
Processes:
btcreceiptscopies.exeWindows Update.exepid process 2588 btcreceiptscopies.exe 2660 Windows Update.exe 2660 Windows Update.exe -
Uses the VBS compiler for execution 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
btcreceiptscopies.exeWindows Update.exedescription pid process target process PID 2792 set thread context of 2588 2792 btcreceiptscopies.exe btcreceiptscopies.exe PID 2660 set thread context of 2516 2660 Windows Update.exe Windows Update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
btcreceiptscopies.exebtcreceiptscopies.exeWindows Update.exeWindows Update.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language btcreceiptscopies.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language btcreceiptscopies.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
btcreceiptscopies.exeWindows Update.exepid process 2792 btcreceiptscopies.exe 2660 Windows Update.exe 2660 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
btcreceiptscopies.exeWindows Update.exedescription pid process Token: SeDebugPrivilege 2792 btcreceiptscopies.exe Token: SeDebugPrivilege 2660 Windows Update.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
btcreceiptscopies.exebtcreceiptscopies.exeWindows Update.exedescription pid process target process PID 2792 wrote to memory of 3004 2792 btcreceiptscopies.exe btcreceiptscopies.exe PID 2792 wrote to memory of 3004 2792 btcreceiptscopies.exe btcreceiptscopies.exe PID 2792 wrote to memory of 3004 2792 btcreceiptscopies.exe btcreceiptscopies.exe PID 2792 wrote to memory of 3004 2792 btcreceiptscopies.exe btcreceiptscopies.exe PID 2792 wrote to memory of 2588 2792 btcreceiptscopies.exe btcreceiptscopies.exe PID 2792 wrote to memory of 2588 2792 btcreceiptscopies.exe btcreceiptscopies.exe PID 2792 wrote to memory of 2588 2792 btcreceiptscopies.exe btcreceiptscopies.exe PID 2792 wrote to memory of 2588 2792 btcreceiptscopies.exe btcreceiptscopies.exe PID 2792 wrote to memory of 2588 2792 btcreceiptscopies.exe btcreceiptscopies.exe PID 2792 wrote to memory of 2588 2792 btcreceiptscopies.exe btcreceiptscopies.exe PID 2792 wrote to memory of 2588 2792 btcreceiptscopies.exe btcreceiptscopies.exe PID 2792 wrote to memory of 2588 2792 btcreceiptscopies.exe btcreceiptscopies.exe PID 2792 wrote to memory of 2588 2792 btcreceiptscopies.exe btcreceiptscopies.exe PID 2588 wrote to memory of 2660 2588 btcreceiptscopies.exe Windows Update.exe PID 2588 wrote to memory of 2660 2588 btcreceiptscopies.exe Windows Update.exe PID 2588 wrote to memory of 2660 2588 btcreceiptscopies.exe Windows Update.exe PID 2588 wrote to memory of 2660 2588 btcreceiptscopies.exe Windows Update.exe PID 2588 wrote to memory of 2660 2588 btcreceiptscopies.exe Windows Update.exe PID 2588 wrote to memory of 2660 2588 btcreceiptscopies.exe Windows Update.exe PID 2588 wrote to memory of 2660 2588 btcreceiptscopies.exe Windows Update.exe PID 2660 wrote to memory of 1972 2660 Windows Update.exe Windows Update.exe PID 2660 wrote to memory of 1972 2660 Windows Update.exe Windows Update.exe PID 2660 wrote to memory of 1972 2660 Windows Update.exe Windows Update.exe PID 2660 wrote to memory of 1972 2660 Windows Update.exe Windows Update.exe PID 2660 wrote to memory of 1972 2660 Windows Update.exe Windows Update.exe PID 2660 wrote to memory of 1972 2660 Windows Update.exe Windows Update.exe PID 2660 wrote to memory of 1972 2660 Windows Update.exe Windows Update.exe PID 2660 wrote to memory of 2516 2660 Windows Update.exe Windows Update.exe PID 2660 wrote to memory of 2516 2660 Windows Update.exe Windows Update.exe PID 2660 wrote to memory of 2516 2660 Windows Update.exe Windows Update.exe PID 2660 wrote to memory of 2516 2660 Windows Update.exe Windows Update.exe PID 2660 wrote to memory of 2516 2660 Windows Update.exe Windows Update.exe PID 2660 wrote to memory of 2516 2660 Windows Update.exe Windows Update.exe PID 2660 wrote to memory of 2516 2660 Windows Update.exe Windows Update.exe PID 2660 wrote to memory of 2516 2660 Windows Update.exe Windows Update.exe PID 2660 wrote to memory of 2516 2660 Windows Update.exe Windows Update.exe PID 2660 wrote to memory of 2516 2660 Windows Update.exe Windows Update.exe PID 2660 wrote to memory of 2516 2660 Windows Update.exe Windows Update.exe PID 2660 wrote to memory of 2516 2660 Windows Update.exe Windows Update.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\btcreceiptscopies.exe"C:\Users\Admin\AppData\Local\Temp\btcreceiptscopies.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\btcreceiptscopies.exe"C:\Users\Admin\AppData\Local\Temp\btcreceiptscopies.exe"2⤵PID:3004
-
-
C:\Users\Admin\AppData\Local\Temp\btcreceiptscopies.exe"C:\Users\Admin\AppData\Local\Temp\btcreceiptscopies.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
PID:1972
-
-
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2516 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵PID:1924
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵PID:1940
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
55B
MD5e672630996e21ad7d8ae6fb323fc7f67
SHA1d30f3cca177e51c6e5d30300c0e4efd85f443910
SHA25686185edaab9a8db1dc592c8cfa76359a7b9f4775ae0769b2f8738340bdcedec8
SHA5124a404c550f79ac3adea3689cad9f13a8bbceccff90e92c723427dabcddbaacabf91c7f5132d39493df5aa9c00c1ce87146d231f82ac2e0f87c9dc9159aad4cad
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
742KB
MD59e86c85f3d451e8a8716c39dbe28379a
SHA1c23ac963949b1c91ae566be269971e72808376a7
SHA2565e0fca97a0d1f7abf543f5f9028681148de67780c584dc59c4163fefcbcca07f
SHA512f8a4c42b41e3d4333120ad76701fff135f64805e558a4cf50fad17f86af1ed71ce4bbc34ab2128d72caa9029e76b30d29be29ba5a6873315538c3949b8cfa422