Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11-03-2024 09:02
Static task
static1
Behavioral task
behavioral1
Sample
c031b1ba9e85008952c1f01828a21d02.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c031b1ba9e85008952c1f01828a21d02.exe
Resource
win10v2004-20240226-en
General
-
Target
c031b1ba9e85008952c1f01828a21d02.exe
-
Size
17KB
-
MD5
c031b1ba9e85008952c1f01828a21d02
-
SHA1
a3664031a624acdeb71063092e9339197cbac192
-
SHA256
ab79436e9124e23de074759ba688af1faa920f984451b24d73fe55552e636e05
-
SHA512
6d808bb608cf89f4dbfb140705024d3a249ac535a87628464f146d84545f01ed36b4eb73e1ff2e48a7a712e3601fc003436d8ca60336cb1aa26bb8f9cee33f10
-
SSDEEP
384:h5kAsWojnwgtfgXUMn3QtXP/U1SQuwWaNJawcudoD7U8xt:cWoDVYXUDXP82QnbcuyD7U8D
Malware Config
Signatures
-
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Control Panel\International\Geo\Nation c031b1ba9e85008952c1f01828a21d02.exe -
Executes dropped EXE 1 IoCs
pid Process 2948 coiome.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\safe360 = "C:\\Program Files\\Common Files\\sfbsbvx\\coiome.exe" mshta.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\sfbsbvx coiome.exe File opened for modification C:\Program Files (x86)\Common Files\sfbsbvx c031b1ba9e85008952c1f01828a21d02.exe File created C:\Program Files (x86)\CFC.hta c031b1ba9e85008952c1f01828a21d02.exe File created C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe c031b1ba9e85008952c1f01828a21d02.exe File opened for modification C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe c031b1ba9e85008952c1f01828a21d02.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2520 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2360 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Search Page = "http://www.52cailing.com" mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\SOFTWARE\Microsoft\Internet Explorer\Main\default_page_url = "http://www.52cailing.com" mshta.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://www.52cailing.com" mshta.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000_Classes\Local Settings c031b1ba9e85008952c1f01828a21d02.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 880 c031b1ba9e85008952c1f01828a21d02.exe Token: SeDebugPrivilege 2360 taskkill.exe Token: SeDebugPrivilege 2948 coiome.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 880 wrote to memory of 1564 880 c031b1ba9e85008952c1f01828a21d02.exe 93 PID 880 wrote to memory of 1564 880 c031b1ba9e85008952c1f01828a21d02.exe 93 PID 880 wrote to memory of 1564 880 c031b1ba9e85008952c1f01828a21d02.exe 93 PID 880 wrote to memory of 3140 880 c031b1ba9e85008952c1f01828a21d02.exe 94 PID 880 wrote to memory of 3140 880 c031b1ba9e85008952c1f01828a21d02.exe 94 PID 880 wrote to memory of 3140 880 c031b1ba9e85008952c1f01828a21d02.exe 94 PID 3140 wrote to memory of 2360 3140 cmd.exe 96 PID 3140 wrote to memory of 2360 3140 cmd.exe 96 PID 3140 wrote to memory of 2360 3140 cmd.exe 96 PID 880 wrote to memory of 2948 880 c031b1ba9e85008952c1f01828a21d02.exe 105 PID 880 wrote to memory of 2948 880 c031b1ba9e85008952c1f01828a21d02.exe 105 PID 880 wrote to memory of 2948 880 c031b1ba9e85008952c1f01828a21d02.exe 105 PID 880 wrote to memory of 5024 880 c031b1ba9e85008952c1f01828a21d02.exe 106 PID 880 wrote to memory of 5024 880 c031b1ba9e85008952c1f01828a21d02.exe 106 PID 880 wrote to memory of 5024 880 c031b1ba9e85008952c1f01828a21d02.exe 106 PID 2948 wrote to memory of 4424 2948 coiome.exe 109 PID 2948 wrote to memory of 4424 2948 coiome.exe 109 PID 2948 wrote to memory of 4424 2948 coiome.exe 109 PID 4424 wrote to memory of 2520 4424 cmd.exe 111 PID 4424 wrote to memory of 2520 4424 cmd.exe 111 PID 4424 wrote to memory of 2520 4424 cmd.exe 111 PID 2948 wrote to memory of 4312 2948 coiome.exe 113 PID 2948 wrote to memory of 4312 2948 coiome.exe 113 PID 2948 wrote to memory of 4312 2948 coiome.exe 113 PID 4312 wrote to memory of 2296 4312 cmd.exe 115 PID 4312 wrote to memory of 2296 4312 cmd.exe 115 PID 4312 wrote to memory of 2296 4312 cmd.exe 115 PID 2948 wrote to memory of 4200 2948 coiome.exe 116 PID 2948 wrote to memory of 4200 2948 coiome.exe 116 PID 2948 wrote to memory of 4200 2948 coiome.exe 116 PID 4200 wrote to memory of 4772 4200 cmd.exe 118 PID 4200 wrote to memory of 4772 4200 cmd.exe 118 PID 4200 wrote to memory of 4772 4200 cmd.exe 118 PID 2948 wrote to memory of 520 2948 coiome.exe 119 PID 2948 wrote to memory of 520 2948 coiome.exe 119 PID 2948 wrote to memory of 520 2948 coiome.exe 119 PID 2948 wrote to memory of 2188 2948 coiome.exe 121 PID 2948 wrote to memory of 2188 2948 coiome.exe 121 PID 2948 wrote to memory of 2188 2948 coiome.exe 121 PID 2948 wrote to memory of 3852 2948 coiome.exe 123 PID 2948 wrote to memory of 3852 2948 coiome.exe 123 PID 2948 wrote to memory of 3852 2948 coiome.exe 123 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2296 attrib.exe 4772 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c031b1ba9e85008952c1f01828a21d02.exe"C:\Users\Admin\AppData\Local\Temp\c031b1ba9e85008952c1f01828a21d02.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Program Files (x86)\CFC.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Adds Run key to start application
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
PID:1564
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im coiome.exe /f2⤵
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im coiome.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
-
C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe"C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\cmd.execmd /c sc delete JavaServe3⤵
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\SysWOW64\sc.exesc delete JavaServe4⤵
- Launches sc.exe
PID:2520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c attrib -h -s -r -a "%userprofile%\Cookies\*.*"3⤵
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\SysWOW64\attrib.exeattrib -h -s -r -a "C:\Users\Admin\Cookies\*.*"4⤵
- Views/modifies file attributes
PID:2296
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c attrib -h -s -r -a "%userprofile%\Local Settings\Temp\Cookies\*.*"3⤵
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\SysWOW64\attrib.exeattrib -h -s -r -a "C:\Users\Admin\Local Settings\Temp\Cookies\*.*"4⤵
- Views/modifies file attributes
PID:4772
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Cookies\*.*3⤵PID:520
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Local Settings\Temporary Internet Files\*.*"3⤵PID:2188
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Local Settings\Temp\Cookies\*.*"3⤵PID:3852
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\c031b1ba9e85008952c1f01828a21d02.exe"2⤵PID:5024
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
780B
MD5cfae0efb683986503bb789616bad8b55
SHA19325f503e9c4d97a7d06d81859f73d245a974753
SHA2568f1076023a3e05a05e9938b08398e885a516f7442a19cd0de7fd3a87f6c0ccd8
SHA512e338c41006f670cc98554f1c3a262cc7e4d9dd680bd9d77cc2b5a048a7f3b630f59df6a02fe6542df71647ce3eb7541f86bc3266fad396a9859620a7d26a942c
-
Filesize
2.0MB
MD5f0b07aa9c8bc0ca910372221f141d70d
SHA164e2d4aaf0e9189ef4cfd38c22d94b94d49fdd68
SHA256d662838e62fffe66f9de328f325d123aa2286d33a9d6f3d6ddb89f3870d2723c
SHA512ba52746ec44b210c43af11c73c24f9d64696021480683e4718ca1254582ee8e9ac095de56cc66f2f6d579eb8d2d2c943d0dc0779314c976cbb3688f07ac7fe7d