Analysis
-
max time kernel
38s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-02-2025 09:35
Static task
static1
Behavioral task
behavioral1
Sample
btc-receipt.exe
Resource
win7-20241010-en
General
-
Target
btc-receipt.exe
-
Size
780KB
-
MD5
0c93904abb61aaf75ef8f7210de308e6
-
SHA1
3eae214dd0cd6051d9dca98392c07085f171f2a7
-
SHA256
91107f4a383ddb76d6fd153077d57c528551ace7385fb10db1bb3e46c3603b62
-
SHA512
c9c6de347b26c1b76e50cd3c500d1e7f020810562b6eb257f7160efe8fed4b95d4f664f94f0ec1fe6e12640473098008b6d4d1fbf2a4b5ba05e5f62b20539db7
-
SSDEEP
12288:J2tgXH3sduObXsHylkxlOG6+iJN+CeS9hs7hh8Txf5NTh3ZUaeso9JTaP5lREAmD:gtTClOG6pf33rehWNt3mJ/S
Malware Config
Extracted
Protocol: smtp- Host:
mail.vanithafireworks.com - Port:
587 - Username:
[email protected] - Password:
Vonline@2021
Signatures
-
Hawkeye family
-
Detected Nirsoft tools 12 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2464-17-0x0000000000400000-0x0000000000498000-memory.dmp Nirsoft behavioral1/memory/2464-15-0x0000000000400000-0x0000000000498000-memory.dmp Nirsoft behavioral1/memory/2464-13-0x0000000000400000-0x0000000000498000-memory.dmp Nirsoft behavioral1/memory/2464-10-0x0000000000400000-0x0000000000498000-memory.dmp Nirsoft behavioral1/memory/2464-8-0x0000000000400000-0x0000000000498000-memory.dmp Nirsoft behavioral1/memory/2040-52-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2040-51-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2040-54-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1832-56-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1832-55-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1832-57-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1832-63-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 8 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2464-17-0x0000000000400000-0x0000000000498000-memory.dmp MailPassView behavioral1/memory/2464-15-0x0000000000400000-0x0000000000498000-memory.dmp MailPassView behavioral1/memory/2464-13-0x0000000000400000-0x0000000000498000-memory.dmp MailPassView behavioral1/memory/2464-10-0x0000000000400000-0x0000000000498000-memory.dmp MailPassView behavioral1/memory/2464-8-0x0000000000400000-0x0000000000498000-memory.dmp MailPassView behavioral1/memory/2040-52-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2040-51-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2040-54-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 9 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2464-17-0x0000000000400000-0x0000000000498000-memory.dmp WebBrowserPassView behavioral1/memory/2464-15-0x0000000000400000-0x0000000000498000-memory.dmp WebBrowserPassView behavioral1/memory/2464-13-0x0000000000400000-0x0000000000498000-memory.dmp WebBrowserPassView behavioral1/memory/2464-10-0x0000000000400000-0x0000000000498000-memory.dmp WebBrowserPassView behavioral1/memory/2464-8-0x0000000000400000-0x0000000000498000-memory.dmp WebBrowserPassView behavioral1/memory/1832-56-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1832-55-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1832-57-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1832-63-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Executes dropped EXE 2 IoCs
pid Process 2932 Windows Update.exe 1684 Windows Update.exe -
Loads dropped DLL 2 IoCs
pid Process 2464 btc-receipt.exe 2932 Windows Update.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2312 set thread context of 2464 2312 btc-receipt.exe 30 PID 2932 set thread context of 1684 2932 Windows Update.exe 32 PID 1684 set thread context of 2040 1684 Windows Update.exe 34 PID 1684 set thread context of 1832 1684 Windows Update.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language btc-receipt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language btc-receipt.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1832 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1684 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1684 Windows Update.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2312 wrote to memory of 2464 2312 btc-receipt.exe 30 PID 2312 wrote to memory of 2464 2312 btc-receipt.exe 30 PID 2312 wrote to memory of 2464 2312 btc-receipt.exe 30 PID 2312 wrote to memory of 2464 2312 btc-receipt.exe 30 PID 2312 wrote to memory of 2464 2312 btc-receipt.exe 30 PID 2312 wrote to memory of 2464 2312 btc-receipt.exe 30 PID 2312 wrote to memory of 2464 2312 btc-receipt.exe 30 PID 2312 wrote to memory of 2464 2312 btc-receipt.exe 30 PID 2312 wrote to memory of 2464 2312 btc-receipt.exe 30 PID 2464 wrote to memory of 2932 2464 btc-receipt.exe 31 PID 2464 wrote to memory of 2932 2464 btc-receipt.exe 31 PID 2464 wrote to memory of 2932 2464 btc-receipt.exe 31 PID 2464 wrote to memory of 2932 2464 btc-receipt.exe 31 PID 2464 wrote to memory of 2932 2464 btc-receipt.exe 31 PID 2464 wrote to memory of 2932 2464 btc-receipt.exe 31 PID 2464 wrote to memory of 2932 2464 btc-receipt.exe 31 PID 2932 wrote to memory of 1684 2932 Windows Update.exe 32 PID 2932 wrote to memory of 1684 2932 Windows Update.exe 32 PID 2932 wrote to memory of 1684 2932 Windows Update.exe 32 PID 2932 wrote to memory of 1684 2932 Windows Update.exe 32 PID 2932 wrote to memory of 1684 2932 Windows Update.exe 32 PID 2932 wrote to memory of 1684 2932 Windows Update.exe 32 PID 2932 wrote to memory of 1684 2932 Windows Update.exe 32 PID 2932 wrote to memory of 1684 2932 Windows Update.exe 32 PID 2932 wrote to memory of 1684 2932 Windows Update.exe 32 PID 2932 wrote to memory of 1684 2932 Windows Update.exe 32 PID 2932 wrote to memory of 1684 2932 Windows Update.exe 32 PID 2932 wrote to memory of 1684 2932 Windows Update.exe 32 PID 1684 wrote to memory of 2040 1684 Windows Update.exe 34 PID 1684 wrote to memory of 2040 1684 Windows Update.exe 34 PID 1684 wrote to memory of 2040 1684 Windows Update.exe 34 PID 1684 wrote to memory of 2040 1684 Windows Update.exe 34 PID 1684 wrote to memory of 2040 1684 Windows Update.exe 34 PID 1684 wrote to memory of 2040 1684 Windows Update.exe 34 PID 1684 wrote to memory of 2040 1684 Windows Update.exe 34 PID 1684 wrote to memory of 2040 1684 Windows Update.exe 34 PID 1684 wrote to memory of 2040 1684 Windows Update.exe 34 PID 1684 wrote to memory of 2040 1684 Windows Update.exe 34 PID 1684 wrote to memory of 1832 1684 Windows Update.exe 35 PID 1684 wrote to memory of 1832 1684 Windows Update.exe 35 PID 1684 wrote to memory of 1832 1684 Windows Update.exe 35 PID 1684 wrote to memory of 1832 1684 Windows Update.exe 35 PID 1684 wrote to memory of 1832 1684 Windows Update.exe 35 PID 1684 wrote to memory of 1832 1684 Windows Update.exe 35 PID 1684 wrote to memory of 1832 1684 Windows Update.exe 35 PID 1684 wrote to memory of 1832 1684 Windows Update.exe 35 PID 1684 wrote to memory of 1832 1684 Windows Update.exe 35 PID 1684 wrote to memory of 1832 1684 Windows Update.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\btc-receipt.exe"C:\Users\Admin\AppData\Local\Temp\btc-receipt.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Local\Temp\btc-receipt.exe"C:\Users\Admin\AppData\Local\Temp\btc-receipt.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2040
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1832
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49B
MD591d5774d3cbc8dc67bb18f56206a8608
SHA1b77cbabd396209be12a4e9a7144c29755184e551
SHA256f33d948abd8cbb578d41c36872f961ddc5d07aa18baa0f5f08b3bde5cd049938
SHA51259dd3e550f575bf7e42609bf7a5f8e237b744205d7218455e3ec621bacbd88b8a1e4f88e7a0aa598b14b12a90db8f63e148a8ea4c87cf01a18017d9f0e0ec548
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
780KB
MD50c93904abb61aaf75ef8f7210de308e6
SHA13eae214dd0cd6051d9dca98392c07085f171f2a7
SHA25691107f4a383ddb76d6fd153077d57c528551ace7385fb10db1bb3e46c3603b62
SHA512c9c6de347b26c1b76e50cd3c500d1e7f020810562b6eb257f7160efe8fed4b95d4f664f94f0ec1fe6e12640473098008b6d4d1fbf2a4b5ba05e5f62b20539db7