Analysis
-
max time kernel
144s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11-03-2024 09:02
Static task
static1
Behavioral task
behavioral1
Sample
c031b1ba9e85008952c1f01828a21d02.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c031b1ba9e85008952c1f01828a21d02.exe
Resource
win10v2004-20240226-en
General
-
Target
c031b1ba9e85008952c1f01828a21d02.exe
-
Size
17KB
-
MD5
c031b1ba9e85008952c1f01828a21d02
-
SHA1
a3664031a624acdeb71063092e9339197cbac192
-
SHA256
ab79436e9124e23de074759ba688af1faa920f984451b24d73fe55552e636e05
-
SHA512
6d808bb608cf89f4dbfb140705024d3a249ac535a87628464f146d84545f01ed36b4eb73e1ff2e48a7a712e3601fc003436d8ca60336cb1aa26bb8f9cee33f10
-
SSDEEP
384:h5kAsWojnwgtfgXUMn3QtXP/U1SQuwWaNJawcudoD7U8xt:cWoDVYXUDXP82QnbcuyD7U8D
Malware Config
Signatures
-
Stops running service(s) 3 TTPs
-
Deletes itself 1 IoCs
pid Process 2524 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2504 coiome.exe -
Loads dropped DLL 2 IoCs
pid Process 2484 c031b1ba9e85008952c1f01828a21d02.exe 2484 c031b1ba9e85008952c1f01828a21d02.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\safe360 = "C:\\Program Files\\Common Files\\sfbsbvx\\coiome.exe" mshta.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\sfbsbvx c031b1ba9e85008952c1f01828a21d02.exe File created C:\Program Files (x86)\JQX.hta c031b1ba9e85008952c1f01828a21d02.exe File created C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe c031b1ba9e85008952c1f01828a21d02.exe File opened for modification C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe c031b1ba9e85008952c1f01828a21d02.exe File opened for modification C:\Program Files (x86)\Common Files\sfbsbvx coiome.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 636 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2556 taskkill.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Main\Search Page = "http://www.52cailing.com" mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Main\default_page_url = "http://www.52cailing.com" mshta.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Main\Start Page = "http://www.52cailing.com" mshta.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2484 c031b1ba9e85008952c1f01828a21d02.exe Token: SeDebugPrivilege 2556 taskkill.exe Token: SeDebugPrivilege 2504 coiome.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 2484 wrote to memory of 2912 2484 c031b1ba9e85008952c1f01828a21d02.exe 28 PID 2484 wrote to memory of 2912 2484 c031b1ba9e85008952c1f01828a21d02.exe 28 PID 2484 wrote to memory of 2912 2484 c031b1ba9e85008952c1f01828a21d02.exe 28 PID 2484 wrote to memory of 2912 2484 c031b1ba9e85008952c1f01828a21d02.exe 28 PID 2484 wrote to memory of 2668 2484 c031b1ba9e85008952c1f01828a21d02.exe 29 PID 2484 wrote to memory of 2668 2484 c031b1ba9e85008952c1f01828a21d02.exe 29 PID 2484 wrote to memory of 2668 2484 c031b1ba9e85008952c1f01828a21d02.exe 29 PID 2484 wrote to memory of 2668 2484 c031b1ba9e85008952c1f01828a21d02.exe 29 PID 2668 wrote to memory of 2556 2668 cmd.exe 31 PID 2668 wrote to memory of 2556 2668 cmd.exe 31 PID 2668 wrote to memory of 2556 2668 cmd.exe 31 PID 2668 wrote to memory of 2556 2668 cmd.exe 31 PID 2484 wrote to memory of 2504 2484 c031b1ba9e85008952c1f01828a21d02.exe 33 PID 2484 wrote to memory of 2504 2484 c031b1ba9e85008952c1f01828a21d02.exe 33 PID 2484 wrote to memory of 2504 2484 c031b1ba9e85008952c1f01828a21d02.exe 33 PID 2484 wrote to memory of 2504 2484 c031b1ba9e85008952c1f01828a21d02.exe 33 PID 2484 wrote to memory of 2524 2484 c031b1ba9e85008952c1f01828a21d02.exe 34 PID 2484 wrote to memory of 2524 2484 c031b1ba9e85008952c1f01828a21d02.exe 34 PID 2484 wrote to memory of 2524 2484 c031b1ba9e85008952c1f01828a21d02.exe 34 PID 2484 wrote to memory of 2524 2484 c031b1ba9e85008952c1f01828a21d02.exe 34 PID 2504 wrote to memory of 1484 2504 coiome.exe 37 PID 2504 wrote to memory of 1484 2504 coiome.exe 37 PID 2504 wrote to memory of 1484 2504 coiome.exe 37 PID 2504 wrote to memory of 1484 2504 coiome.exe 37 PID 1484 wrote to memory of 636 1484 cmd.exe 39 PID 1484 wrote to memory of 636 1484 cmd.exe 39 PID 1484 wrote to memory of 636 1484 cmd.exe 39 PID 1484 wrote to memory of 636 1484 cmd.exe 39 PID 2504 wrote to memory of 2632 2504 coiome.exe 40 PID 2504 wrote to memory of 2632 2504 coiome.exe 40 PID 2504 wrote to memory of 2632 2504 coiome.exe 40 PID 2504 wrote to memory of 2632 2504 coiome.exe 40 PID 2632 wrote to memory of 2728 2632 cmd.exe 42 PID 2632 wrote to memory of 2728 2632 cmd.exe 42 PID 2632 wrote to memory of 2728 2632 cmd.exe 42 PID 2632 wrote to memory of 2728 2632 cmd.exe 42 PID 2504 wrote to memory of 2732 2504 coiome.exe 43 PID 2504 wrote to memory of 2732 2504 coiome.exe 43 PID 2504 wrote to memory of 2732 2504 coiome.exe 43 PID 2504 wrote to memory of 2732 2504 coiome.exe 43 PID 2732 wrote to memory of 3052 2732 cmd.exe 45 PID 2732 wrote to memory of 3052 2732 cmd.exe 45 PID 2732 wrote to memory of 3052 2732 cmd.exe 45 PID 2732 wrote to memory of 3052 2732 cmd.exe 45 PID 2504 wrote to memory of 3040 2504 coiome.exe 46 PID 2504 wrote to memory of 3040 2504 coiome.exe 46 PID 2504 wrote to memory of 3040 2504 coiome.exe 46 PID 2504 wrote to memory of 3040 2504 coiome.exe 46 PID 2504 wrote to memory of 2316 2504 coiome.exe 48 PID 2504 wrote to memory of 2316 2504 coiome.exe 48 PID 2504 wrote to memory of 2316 2504 coiome.exe 48 PID 2504 wrote to memory of 2316 2504 coiome.exe 48 PID 2504 wrote to memory of 1996 2504 coiome.exe 52 PID 2504 wrote to memory of 1996 2504 coiome.exe 52 PID 2504 wrote to memory of 1996 2504 coiome.exe 52 PID 2504 wrote to memory of 1996 2504 coiome.exe 52 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2728 attrib.exe 3052 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c031b1ba9e85008952c1f01828a21d02.exe"C:\Users\Admin\AppData\Local\Temp\c031b1ba9e85008952c1f01828a21d02.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Program Files (x86)\JQX.hta"2⤵
- Adds Run key to start application
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
PID:2912
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im coiome.exe /f2⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im coiome.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
-
C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe"C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\cmd.execmd /c sc delete JavaServe3⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\sc.exesc delete JavaServe4⤵
- Launches sc.exe
PID:636
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c attrib -h -s -r -a "%userprofile%\Cookies\*.*"3⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\attrib.exeattrib -h -s -r -a "C:\Users\Admin\Cookies\*.*"4⤵
- Views/modifies file attributes
PID:2728
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c attrib -h -s -r -a "%userprofile%\Local Settings\Temp\Cookies\*.*"3⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\attrib.exeattrib -h -s -r -a "C:\Users\Admin\Local Settings\Temp\Cookies\*.*"4⤵
- Views/modifies file attributes
PID:3052
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Cookies\*.*3⤵PID:3040
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Local Settings\Temporary Internet Files\*.*"3⤵PID:2316
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Local Settings\Temp\Cookies\*.*"3⤵PID:1996
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\c031b1ba9e85008952c1f01828a21d02.exe"2⤵
- Deletes itself
PID:2524
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
780B
MD5cfae0efb683986503bb789616bad8b55
SHA19325f503e9c4d97a7d06d81859f73d245a974753
SHA2568f1076023a3e05a05e9938b08398e885a516f7442a19cd0de7fd3a87f6c0ccd8
SHA512e338c41006f670cc98554f1c3a262cc7e4d9dd680bd9d77cc2b5a048a7f3b630f59df6a02fe6542df71647ce3eb7541f86bc3266fad396a9859620a7d26a942c
-
Filesize
2.0MB
MD5453c99cf61326d692b625d38a5eca403
SHA100cf30df082b748c018aa4b577a07a67a09a057a
SHA256f99db1b48c63be7676e7ab6326b15ccad20a00960cb4dee1fcc21ab38f9f8219
SHA512b3322cc41b89c9c5c01589e2cfc57f49fe743a3ff5c746d95ee09acde487e763946a15fa6fcfb760d8624e6380cc718da9550eee18c6adf974e7ef245309acd1