Analysis
-
max time kernel
677s -
max time network
674s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
26-04-2024 05:35
Behavioral task
behavioral1
Sample
Coffalyser.Net.zip
Resource
win10v2004-20240412-en
Behavioral task
behavioral2
Sample
Coffalyser.Net.msi
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
setup.exe
Resource
win10v2004-20240412-en
General
-
Target
setup.exe
-
Size
551KB
-
MD5
a6bfd232cd3f026cc10d2d7597007e2e
-
SHA1
5d5d89ab30246607f5de4b16261bc979ec326b61
-
SHA256
71d5516b46e73e7ce162aab263f02e12a45491f9f6877ddfba0ff4955515abc9
-
SHA512
3ba12250612a5fec2693bd7ed590342270d1af66fb499f6857d435b3ece6c766b76cfc80325627f1cb2deaa78a269a9da290182549467f46bf47f76a4f951829
-
SSDEEP
12288:4kJP0dKY+GshK6UTJUI72dW8eMb01JQntLOCMGle:4bdKJGnUIN8emMGA
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
setup.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\Control Panel\International\Geo\Nation setup.exe -
Loads dropped DLL 2 IoCs
Processes:
MsiExec.exepid process 2752 MsiExec.exe 2752 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 2520 msiexec.exe Token: SeIncreaseQuotaPrivilege 2520 msiexec.exe Token: SeSecurityPrivilege 2208 msiexec.exe Token: SeCreateTokenPrivilege 2520 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2520 msiexec.exe Token: SeLockMemoryPrivilege 2520 msiexec.exe Token: SeIncreaseQuotaPrivilege 2520 msiexec.exe Token: SeMachineAccountPrivilege 2520 msiexec.exe Token: SeTcbPrivilege 2520 msiexec.exe Token: SeSecurityPrivilege 2520 msiexec.exe Token: SeTakeOwnershipPrivilege 2520 msiexec.exe Token: SeLoadDriverPrivilege 2520 msiexec.exe Token: SeSystemProfilePrivilege 2520 msiexec.exe Token: SeSystemtimePrivilege 2520 msiexec.exe Token: SeProfSingleProcessPrivilege 2520 msiexec.exe Token: SeIncBasePriorityPrivilege 2520 msiexec.exe Token: SeCreatePagefilePrivilege 2520 msiexec.exe Token: SeCreatePermanentPrivilege 2520 msiexec.exe Token: SeBackupPrivilege 2520 msiexec.exe Token: SeRestorePrivilege 2520 msiexec.exe Token: SeShutdownPrivilege 2520 msiexec.exe Token: SeDebugPrivilege 2520 msiexec.exe Token: SeAuditPrivilege 2520 msiexec.exe Token: SeSystemEnvironmentPrivilege 2520 msiexec.exe Token: SeChangeNotifyPrivilege 2520 msiexec.exe Token: SeRemoteShutdownPrivilege 2520 msiexec.exe Token: SeUndockPrivilege 2520 msiexec.exe Token: SeSyncAgentPrivilege 2520 msiexec.exe Token: SeEnableDelegationPrivilege 2520 msiexec.exe Token: SeManageVolumePrivilege 2520 msiexec.exe Token: SeImpersonatePrivilege 2520 msiexec.exe Token: SeCreateGlobalPrivilege 2520 msiexec.exe Token: SeCreateTokenPrivilege 2520 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2520 msiexec.exe Token: SeLockMemoryPrivilege 2520 msiexec.exe Token: SeIncreaseQuotaPrivilege 2520 msiexec.exe Token: SeMachineAccountPrivilege 2520 msiexec.exe Token: SeTcbPrivilege 2520 msiexec.exe Token: SeSecurityPrivilege 2520 msiexec.exe Token: SeTakeOwnershipPrivilege 2520 msiexec.exe Token: SeLoadDriverPrivilege 2520 msiexec.exe Token: SeSystemProfilePrivilege 2520 msiexec.exe Token: SeSystemtimePrivilege 2520 msiexec.exe Token: SeProfSingleProcessPrivilege 2520 msiexec.exe Token: SeIncBasePriorityPrivilege 2520 msiexec.exe Token: SeCreatePagefilePrivilege 2520 msiexec.exe Token: SeCreatePermanentPrivilege 2520 msiexec.exe Token: SeBackupPrivilege 2520 msiexec.exe Token: SeRestorePrivilege 2520 msiexec.exe Token: SeShutdownPrivilege 2520 msiexec.exe Token: SeDebugPrivilege 2520 msiexec.exe Token: SeAuditPrivilege 2520 msiexec.exe Token: SeSystemEnvironmentPrivilege 2520 msiexec.exe Token: SeChangeNotifyPrivilege 2520 msiexec.exe Token: SeRemoteShutdownPrivilege 2520 msiexec.exe Token: SeUndockPrivilege 2520 msiexec.exe Token: SeSyncAgentPrivilege 2520 msiexec.exe Token: SeEnableDelegationPrivilege 2520 msiexec.exe Token: SeManageVolumePrivilege 2520 msiexec.exe Token: SeImpersonatePrivilege 2520 msiexec.exe Token: SeCreateGlobalPrivilege 2520 msiexec.exe Token: SeCreateTokenPrivilege 2520 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2520 msiexec.exe Token: SeLockMemoryPrivilege 2520 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid process 2520 msiexec.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
setup.exemsiexec.exedescription pid process target process PID 1776 wrote to memory of 2520 1776 setup.exe msiexec.exe PID 1776 wrote to memory of 2520 1776 setup.exe msiexec.exe PID 1776 wrote to memory of 2520 1776 setup.exe msiexec.exe PID 2208 wrote to memory of 2752 2208 msiexec.exe MsiExec.exe PID 2208 wrote to memory of 2752 2208 msiexec.exe MsiExec.exe PID 2208 wrote to memory of 2752 2208 msiexec.exe MsiExec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe" -I "C:\Users\Admin\AppData\Local\Temp\Coffalyser.Net.msi"2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2520
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 15DDBC50943944BA3FE6B55E03E31858 C2⤵
- Loads dropped DLL
PID:2752
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
298KB
MD5684f2d21637cb5835172edad55b6a8d9
SHA15eac3b8d0733aa11543248b769d7c30d2c53fcdb
SHA256da1fe86141c446921021bb26b6fe2bd2d1bb51e3e614f46f8103ffad8042f2c0
SHA5127b626c2839ac7df4dd764d52290da80f40f7c02cb70c8668a33ad166b0bcb0c1d4114d08a8754e0ae9c0210129ae7e885a90df714ca79bd946fbd8009848538c