Analysis
-
max time kernel
146s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 15:21
Static task
static1
Behavioral task
behavioral1
Sample
Cohr.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Cohr.exe
Resource
win10v2004-20240426-en
General
-
Target
Cohr.exe
-
Size
1.9MB
-
MD5
f63c3b09477f0fd95a747f9491044923
-
SHA1
572d425610224a7f9e8874abd2b0b7d76cd22bf2
-
SHA256
d635449c54ead00d629bc05c87146b3942375cc67b4726c31ea6a3dfbe298fbc
-
SHA512
88256ff18ba5583a06fe6bf096afc53e458b547ccc48c81d2b903b32409b4a1ff25cb28f731168212a21d734425196e4d6bb14c09548ded1c8524d34e23150a7
-
SSDEEP
24576:sHnaHPB9cf8XFqztAWByVFdk52o/pQ0WfMQ1jEqpFfrRV+:BH59cf8XFqztAWByVFdOF/Gn1YIdrRV+
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation Cohr.exe Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 8 IoCs
pid Process 3020 mbr.exe 4196 PatBlt2.exe 2540 noise.exe 5772 BitBlt1.exe 5272 PatBlt3.exe 5416 ScreenShuffle.exe 2244 PatBlt2.exe 4764 PatBlt3.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 mbr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 7 IoCs
pid Process 3648 timeout.exe 4260 timeout.exe 4036 timeout.exe 3808 timeout.exe 3932 timeout.exe 3512 timeout.exe 3204 timeout.exe -
Kills process with taskkill 5 IoCs
pid Process 4532 taskkill.exe 4136 taskkill.exe 4692 taskkill.exe 2428 taskkill.exe 4240 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000_Classes\Local Settings cmd.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: 33 3580 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3580 AUDIODG.EXE Token: SeDebugPrivilege 4240 taskkill.exe Token: SeDebugPrivilege 4532 taskkill.exe Token: SeDebugPrivilege 4136 taskkill.exe Token: SeDebugPrivilege 4692 taskkill.exe Token: SeDebugPrivilege 2428 taskkill.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 4872 wrote to memory of 3076 4872 Cohr.exe 81 PID 4872 wrote to memory of 3076 4872 Cohr.exe 81 PID 3076 wrote to memory of 5632 3076 cmd.exe 84 PID 3076 wrote to memory of 5632 3076 cmd.exe 84 PID 3076 wrote to memory of 3020 3076 cmd.exe 85 PID 3076 wrote to memory of 3020 3076 cmd.exe 85 PID 3076 wrote to memory of 3020 3076 cmd.exe 85 PID 3076 wrote to memory of 4196 3076 cmd.exe 86 PID 3076 wrote to memory of 4196 3076 cmd.exe 86 PID 3076 wrote to memory of 4196 3076 cmd.exe 86 PID 3076 wrote to memory of 3648 3076 cmd.exe 87 PID 3076 wrote to memory of 3648 3076 cmd.exe 87 PID 3076 wrote to memory of 2540 3076 cmd.exe 95 PID 3076 wrote to memory of 2540 3076 cmd.exe 95 PID 3076 wrote to memory of 2540 3076 cmd.exe 95 PID 3076 wrote to memory of 4260 3076 cmd.exe 96 PID 3076 wrote to memory of 4260 3076 cmd.exe 96 PID 3076 wrote to memory of 4240 3076 cmd.exe 102 PID 3076 wrote to memory of 4240 3076 cmd.exe 102 PID 3076 wrote to memory of 5772 3076 cmd.exe 103 PID 3076 wrote to memory of 5772 3076 cmd.exe 103 PID 3076 wrote to memory of 5772 3076 cmd.exe 103 PID 3076 wrote to memory of 4036 3076 cmd.exe 104 PID 3076 wrote to memory of 4036 3076 cmd.exe 104 PID 3076 wrote to memory of 4532 3076 cmd.exe 106 PID 3076 wrote to memory of 4532 3076 cmd.exe 106 PID 3076 wrote to memory of 5272 3076 cmd.exe 107 PID 3076 wrote to memory of 5272 3076 cmd.exe 107 PID 3076 wrote to memory of 5272 3076 cmd.exe 107 PID 3076 wrote to memory of 3808 3076 cmd.exe 108 PID 3076 wrote to memory of 3808 3076 cmd.exe 108 PID 3076 wrote to memory of 4136 3076 cmd.exe 109 PID 3076 wrote to memory of 4136 3076 cmd.exe 109 PID 3076 wrote to memory of 5416 3076 cmd.exe 110 PID 3076 wrote to memory of 5416 3076 cmd.exe 110 PID 3076 wrote to memory of 5416 3076 cmd.exe 110 PID 3076 wrote to memory of 3932 3076 cmd.exe 111 PID 3076 wrote to memory of 3932 3076 cmd.exe 111 PID 3076 wrote to memory of 4692 3076 cmd.exe 112 PID 3076 wrote to memory of 4692 3076 cmd.exe 112 PID 3076 wrote to memory of 2244 3076 cmd.exe 113 PID 3076 wrote to memory of 2244 3076 cmd.exe 113 PID 3076 wrote to memory of 2244 3076 cmd.exe 113 PID 3076 wrote to memory of 3512 3076 cmd.exe 114 PID 3076 wrote to memory of 3512 3076 cmd.exe 114 PID 3076 wrote to memory of 2428 3076 cmd.exe 115 PID 3076 wrote to memory of 2428 3076 cmd.exe 115 PID 3076 wrote to memory of 4764 3076 cmd.exe 116 PID 3076 wrote to memory of 4764 3076 cmd.exe 116 PID 3076 wrote to memory of 4764 3076 cmd.exe 116 PID 3076 wrote to memory of 3204 3076 cmd.exe 117 PID 3076 wrote to memory of 3204 3076 cmd.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\Cohr.exe"C:\Users\Admin\AppData\Local\Temp\Cohr.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\3151.tmp\3152.bat C:\Users\Admin\AppData\Local\Temp\Cohr.exe"2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3151.tmp\1.vbs"3⤵PID:5632
-
-
C:\Users\Admin\AppData\Local\Temp\3151.tmp\mbr.exembr.exe3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:3020
-
-
C:\Users\Admin\AppData\Local\Temp\3151.tmp\PatBlt2.exePatBlt2.exe3⤵
- Executes dropped EXE
PID:4196
-
-
C:\Windows\system32\timeout.exetimeout 53⤵
- Delays execution with timeout.exe
PID:3648
-
-
C:\Users\Admin\AppData\Local\Temp\3151.tmp\noise.exenoise.exe3⤵
- Executes dropped EXE
PID:2540
-
-
C:\Windows\system32\timeout.exetimeout 203⤵
- Delays execution with timeout.exe
PID:4260
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im PatBlt2.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
C:\Users\Admin\AppData\Local\Temp\3151.tmp\BitBlt1.exeBitBlt1.exe3⤵
- Executes dropped EXE
PID:5772
-
-
C:\Windows\system32\timeout.exetimeout 303⤵
- Delays execution with timeout.exe
PID:4036
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im BitBlt1.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
-
C:\Users\Admin\AppData\Local\Temp\3151.tmp\PatBlt3.exePatBlt3.exe3⤵
- Executes dropped EXE
PID:5272
-
-
C:\Windows\system32\timeout.exetimeout 403⤵
- Delays execution with timeout.exe
PID:3808
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im PatBlt3.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4136
-
-
C:\Users\Admin\AppData\Local\Temp\3151.tmp\ScreenShuffle.exeScreenShuffle.exe3⤵
- Executes dropped EXE
PID:5416
-
-
C:\Windows\system32\timeout.exetimeout 303⤵
- Delays execution with timeout.exe
PID:3932
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im ScreenShuffle.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
C:\Users\Admin\AppData\Local\Temp\3151.tmp\PatBlt2.exePatBlt2.exe3⤵
- Executes dropped EXE
PID:2244
-
-
C:\Windows\system32\timeout.exetimeout 203⤵
- Delays execution with timeout.exe
PID:3512
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im PatBlt2.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Users\Admin\AppData\Local\Temp\3151.tmp\PatBlt3.exePatBlt3.exe3⤵
- Executes dropped EXE
PID:4764
-
-
C:\Windows\system32\timeout.exetimeout 503⤵
- Delays execution with timeout.exe
PID:3204
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x380 0x2fc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
35B
MD56adfeb16856b62ff68981963c066e921
SHA162f821a5cb2bb2f79549b978bbaea66b37a9ffb0
SHA256f0e0eb5df7b1efde42c73cfd8fc2777a1c2c59b6dfefc164746c045631f8db45
SHA5123cc6fd9a986f99093c9eb493396377306f8a92c74095e5f8cb60af0a1b6c2e5be8481048511591eceb03a73220fee24e47ba454cb4794935baa790c5d57c794b
-
Filesize
454B
MD5cf004c999dca00441092b939a1336851
SHA1cc8eea88827d87a82fb497393ea83923dd80b524
SHA25658d3fade23f8f61783c90321f4d243051e254d02fb0e51c1068d0de17e0f7e12
SHA5125e1294d756cd42f6e55b0e097dc070e9a57779c34ebf838d41fe543c2c1038f2a580ff43d6885c89a9881a47e79f9e476d67a46338bde993ddce910a03ed6be2
-
Filesize
105KB
MD519a8a16e2a0d3225d1fc390c0a11b5dd
SHA1ca235475f7a767e10c81426e013ee59106deb306
SHA2568d6452b5a2dacbf6a1e064fc959f16a5ec13b5986a2687e70b5458eefdb60573
SHA512d470d61fa9b19c34cd9ed916f9a6b44c821ed47082393212c17c743a764d2eed4dea2aae31f37d984f3c359ca646b34f0c6486f5f473d940c675974deb313ec5
-
Filesize
104KB
MD517723ffd40fbfad58209c4e22178f50e
SHA113252e03c9efdfbe0f5b260f0c624fd56afbdf27
SHA2564410610f8d45d176887777b872c46b1bd25b71302d8c97e55c07e9008ea23064
SHA51265d7637f464231002d5ac62cb6ff80fa066d0a86f0119d5772bc9062890f32dfa189f4e85ee841eb30e90dcec6600059858b5401c31d0e377049af046c4f9228
-
Filesize
104KB
MD508e74e5f077f0337d0c0d15dde94f8be
SHA1d5ba49b2ddfe50ea4b214e0f447cbed7fb949279
SHA256b41d36f67e147133f8c3aa054b52275f68d7e2735a65eb3abcdcd08bede1100b
SHA512f102a81b56c053a7c492a0459f9e7410346949074fc68e733ae9174651bb0265266560526782fe1e95cb2769f54fca3071f56839126d9fc8d7266828b9228fa1
-
Filesize
104KB
MD5042412143d162ce4877e700f1e0e00a3
SHA1547b1358fbe4dc46d47ff516644a96f80f70f7ef
SHA25629d6cb7222b713379111559d5a9df6f3f500e9b78940bafa82ebff0dc80f5690
SHA512be2b148d9733519d9167fb2b3029abfa4ec6c64785c144ac49fe97e12f4cf1569f46c3a8466a8f4deef26f967363ab19eaf92f2a153b36cb9ea574048be94762
-
Filesize
47KB
MD576a1a0e8eeae163bec539c7263279ae4
SHA1a8435417cecd901fe9c9b96c0e828449e1569306
SHA2561b4dce776992e1d51df9de1bdbee53bd38691070885f016b728a65579fa8ccc8
SHA5128d3a1064f58e8c1fd37eb3900a81db768fea4f7f40a046e88f92b20bfe114a52573439a8839f9e28fdea7150931c55849e8d452afd526f5f7082370fccf389cd
-
Filesize
102KB
MD53c285eec317672f7eb27ec27244cbe59
SHA13bd2512ea461dd67babad9b398128c70a3dde059
SHA25681cbb8c54d2dfdda281e37aff08f9f98afab3f415fbe3c7b5242c1b85495e715
SHA512590ec0ed53848bee0ae82e0ecc62c48d66f0380ca04c6e425cc97bdd05f1b2cddeecf2e58d58dbfee4872500a425b7d5d1401f955d65d891114f61cd7baaf5d7
-
Filesize
1.0MB
MD5cdc6c78486f27876fca2f9ce090fe2df
SHA15b2655c058b1a0415e00c207839113b863b0a750
SHA25631be0f1ab83ae8bddccd657ca78c57ee26e2ac3b3a87637e3adc6405f018b399
SHA5123f80524dbcfd2f1e756710f2f21cb498268da7528077833ed01b4f2030aa0df0f0528a69a6b516ad1e5988174d1395ae189981e707127bea0acdfa6be0477f2a