Analysis
-
max time kernel
94s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
27-12-2023 01:40
Static task
static1
Behavioral task
behavioral1
Sample
Costa Order.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
Costa Order.exe
Resource
win10v2004-20231222-en
General
-
Target
Costa Order.exe
-
Size
961KB
-
MD5
bc4e444c2dd7463dc563119593bc7764
-
SHA1
d54092772dd1d8ca8b20b84f44e0931d089d79d7
-
SHA256
fd95b0eb1d2a5650592de694cda956d9dcf0b1c3312fcb3273571f858762ae15
-
SHA512
e78aedccca55ffd1ec5aa8f0c236443d442e1661d041007c54a6aba767f3970495772d2ea7916056b5cc8c0107451acb58da612f2d4dd1574205470f12850742
-
SSDEEP
24576:UNkLg6I80i3PQFMpB3+3Lf4uY7AvwRBU:UNk06I83PQysLf1Y7UwRBU
Malware Config
Extracted
Protocol: smtp- Host:
safeconnectplus.com - Port:
587 - Username:
[email protected] - Password:
3safe21
Signatures
-
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4888-12-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral2/memory/2824-48-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2824-50-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2824-51-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4888-12-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral2/memory/3488-54-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3488-56-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3488-57-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3488-64-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
Processes:
resource yara_rule behavioral2/memory/4888-12-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral2/memory/2824-48-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2824-50-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2824-51-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3488-54-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3488-56-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3488-57-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3488-64-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Costa Order.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation Costa Order.exe -
Deletes itself 1 IoCs
Processes:
Windows Update.exepid process 2224 Windows Update.exe -
Executes dropped EXE 2 IoCs
Processes:
Windows Update.exeWindows Update.exepid process 2608 Windows Update.exe 2224 Windows Update.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Update.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 44 whatismyipaddress.com 46 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
Costa Order.exeWindows Update.exeWindows Update.exedescription pid process target process PID 2448 set thread context of 4888 2448 Costa Order.exe Costa Order.exe PID 2608 set thread context of 2224 2608 Windows Update.exe Windows Update.exe PID 2224 set thread context of 2824 2224 Windows Update.exe vbc.exe PID 2224 set thread context of 3488 2224 Windows Update.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
Costa Order.exeWindows Update.exevbc.exeWindows Update.exepid process 2448 Costa Order.exe 2608 Windows Update.exe 3488 vbc.exe 3488 vbc.exe 2224 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Costa Order.exeWindows Update.exeWindows Update.exedescription pid process Token: SeDebugPrivilege 2448 Costa Order.exe Token: SeDebugPrivilege 2608 Windows Update.exe Token: SeDebugPrivilege 2224 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Update.exepid process 2224 Windows Update.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
Costa Order.exeCosta Order.exeWindows Update.exeWindows Update.exedescription pid process target process PID 2448 wrote to memory of 4888 2448 Costa Order.exe Costa Order.exe PID 2448 wrote to memory of 4888 2448 Costa Order.exe Costa Order.exe PID 2448 wrote to memory of 4888 2448 Costa Order.exe Costa Order.exe PID 2448 wrote to memory of 4888 2448 Costa Order.exe Costa Order.exe PID 2448 wrote to memory of 4888 2448 Costa Order.exe Costa Order.exe PID 2448 wrote to memory of 4888 2448 Costa Order.exe Costa Order.exe PID 2448 wrote to memory of 4888 2448 Costa Order.exe Costa Order.exe PID 2448 wrote to memory of 4888 2448 Costa Order.exe Costa Order.exe PID 4888 wrote to memory of 2608 4888 Costa Order.exe Windows Update.exe PID 4888 wrote to memory of 2608 4888 Costa Order.exe Windows Update.exe PID 4888 wrote to memory of 2608 4888 Costa Order.exe Windows Update.exe PID 2608 wrote to memory of 2224 2608 Windows Update.exe Windows Update.exe PID 2608 wrote to memory of 2224 2608 Windows Update.exe Windows Update.exe PID 2608 wrote to memory of 2224 2608 Windows Update.exe Windows Update.exe PID 2608 wrote to memory of 2224 2608 Windows Update.exe Windows Update.exe PID 2608 wrote to memory of 2224 2608 Windows Update.exe Windows Update.exe PID 2608 wrote to memory of 2224 2608 Windows Update.exe Windows Update.exe PID 2608 wrote to memory of 2224 2608 Windows Update.exe Windows Update.exe PID 2608 wrote to memory of 2224 2608 Windows Update.exe Windows Update.exe PID 2224 wrote to memory of 2824 2224 Windows Update.exe vbc.exe PID 2224 wrote to memory of 2824 2224 Windows Update.exe vbc.exe PID 2224 wrote to memory of 2824 2224 Windows Update.exe vbc.exe PID 2224 wrote to memory of 2824 2224 Windows Update.exe vbc.exe PID 2224 wrote to memory of 2824 2224 Windows Update.exe vbc.exe PID 2224 wrote to memory of 2824 2224 Windows Update.exe vbc.exe PID 2224 wrote to memory of 2824 2224 Windows Update.exe vbc.exe PID 2224 wrote to memory of 2824 2224 Windows Update.exe vbc.exe PID 2224 wrote to memory of 2824 2224 Windows Update.exe vbc.exe PID 2224 wrote to memory of 3488 2224 Windows Update.exe vbc.exe PID 2224 wrote to memory of 3488 2224 Windows Update.exe vbc.exe PID 2224 wrote to memory of 3488 2224 Windows Update.exe vbc.exe PID 2224 wrote to memory of 3488 2224 Windows Update.exe vbc.exe PID 2224 wrote to memory of 3488 2224 Windows Update.exe vbc.exe PID 2224 wrote to memory of 3488 2224 Windows Update.exe vbc.exe PID 2224 wrote to memory of 3488 2224 Windows Update.exe vbc.exe PID 2224 wrote to memory of 3488 2224 Windows Update.exe vbc.exe PID 2224 wrote to memory of 3488 2224 Windows Update.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Costa Order.exe"C:\Users\Admin\AppData\Local\Temp\Costa Order.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\Costa Order.exe"{path}"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"{path}"4⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
PID:2824
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵
- Suspicious behavior: EnumeratesProcesses
PID:3488
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
49B
MD50ead9cdf8737b31ffb70b56dfb236c93
SHA1fa867eb89ce3debeb4603a834d9a569b2283ea51
SHA2560e4a39c0b77d1c2b426b44f5dd329d19b1af44f8455a01758abc1e410c2d8fa5
SHA512c27f580ea00648dac6f7e349131d8c4892a08b29073ae3f819ac821ede668be232f728e8ae73d19d8f2700d25453ff8f24851886030be3545c55d3097994cc94
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
222KB
MD5083ef62f8378a3c95f63afa05d9b288b
SHA155b388a270e2a19474ba1d182d514e192b4b864c
SHA25635d9966bdebaa721d0ce770f73d9ac619ee96c56273873f9c4b896c7d1d7d45b
SHA5128880c53d5137888f6bf30147ce35a162a2178e914e6482837e76de06dc158da7e504a1fabf9852f538a7218759cbfa28eb5116923118e5bedcb2d7ad35b9493f
-
Filesize
227KB
MD54832f9ab7b648fbc5f30664239219ee8
SHA1913db19a143b90b950436ebce4f6bc765a91f134
SHA256205f901e2b99e94e298c3d22530db4bc2db48080d48ed622e4bf4ae644a61636
SHA512a47ba3c0ebb4ac5bcadf6ba9a96ebc61ff6e7a3ea8c69c972b24a84332578347a00b70976a84ce51b45f12b26d84e6837cfca6bd1b412250e878ea1b93d94e27
-
Filesize
154KB
MD5948a612d9df5d2a116244d0d71399dfb
SHA1f1f60d42647b1644a240c8115a62eada7b97bfc8
SHA2560467457cf44fffb1c9a30865665f32e9291d983bcdcdbbfb0b4a82f7e971d5a1
SHA5120bae8e270303ff5e445cb88d2e61199cd570bc68fa2111311bcb9f60241050d9df173affd1a2de264d2a25245067d5595a67f50454f09a73ab921327b52aa42d
-
Filesize
961KB
MD5bc4e444c2dd7463dc563119593bc7764
SHA1d54092772dd1d8ca8b20b84f44e0931d089d79d7
SHA256fd95b0eb1d2a5650592de694cda956d9dcf0b1c3312fcb3273571f858762ae15
SHA512e78aedccca55ffd1ec5aa8f0c236443d442e1661d041007c54a6aba767f3970495772d2ea7916056b5cc8c0107451acb58da612f2d4dd1574205470f12850742