Analysis

  • max time kernel
    99s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-06-2022 08:34

General

  • Target

    21734f9be2c9d275c73596de56a06c6d526e0be43730cd78b26c1e0b19eb4b17.exe

  • Size

    19KB

  • MD5

    822b6ee40e6a43272bdc7f913a0ee1de

  • SHA1

    51efb6fafd128bd536047f9cbf10be874c65882c

  • SHA256

    21734f9be2c9d275c73596de56a06c6d526e0be43730cd78b26c1e0b19eb4b17

  • SHA512

    61629ca4db5511e6bd71186a39e20a4229b1dbc2d13cefa7aebc871c1b7f3714988b77d7a3015fe64e73135ac9f48911dd1ec93f6b6618facc2ed7c6a6ce104d

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Launches sc.exe 9 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21734f9be2c9d275c73596de56a06c6d526e0be43730cd78b26c1e0b19eb4b17.exe
    "C:\Users\Admin\AppData\Local\Temp\21734f9be2c9d275c73596de56a06c6d526e0be43730cd78b26c1e0b19eb4b17.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Program Files (x86)\TOV.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
      2⤵
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      PID:4956
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c taskkill /im coiome.exe /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im coiome.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4308
    • C:\Program Files (x86)\Common Files\sfbsbvy\coiome.exe
      "C:\Program Files (x86)\Common Files\sfbsbvy\coiome.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c sc delete JavaServe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2336
        • C:\Windows\SysWOW64\sc.exe
          sc delete JavaServe
          4⤵
          • Launches sc.exe
          PID:4260
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c taskkill /im iejore.exe /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2268
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im iejore.exe /f
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4256
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c taskkill /im conime.exe /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2964
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im conime.exe /f
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4392
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c sc stop LYTC
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3300
        • C:\Windows\SysWOW64\sc.exe
          sc stop LYTC
          4⤵
          • Launches sc.exe
          PID:4464
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c sc stop Messenger
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4340
        • C:\Windows\SysWOW64\sc.exe
          sc stop Messenger
          4⤵
          • Launches sc.exe
          PID:1832
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c sc delete Messenger
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3512
        • C:\Windows\SysWOW64\sc.exe
          sc delete Messenger
          4⤵
          • Launches sc.exe
          PID:1268
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c sc delete LYTC
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1352
        • C:\Windows\SysWOW64\sc.exe
          sc delete LYTC
          4⤵
          • Launches sc.exe
          PID:1236
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c sc stop IE_WinserverName
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3284
        • C:\Windows\SysWOW64\sc.exe
          sc stop IE_WinserverName
          4⤵
          • Launches sc.exe
          PID:1836
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c sc delete IE_WinserverName
        3⤵
          PID:2660
          • C:\Windows\SysWOW64\sc.exe
            sc delete IE_WinserverName
            4⤵
            • Launches sc.exe
            PID:3764
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c sc stop HidServ
          3⤵
            PID:3196
            • C:\Windows\SysWOW64\sc.exe
              sc stop HidServ
              4⤵
              • Launches sc.exe
              PID:3432
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c sc delete HidServ
            3⤵
              PID:2480
              • C:\Windows\SysWOW64\sc.exe
                sc delete HidServ
                4⤵
                • Launches sc.exe
                PID:2696
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c cacls "C:\Documents and Settings\All Users\Application Data\Storm\update" /e /p everyone:n
              3⤵
                PID:2808
                • C:\Windows\SysWOW64\cacls.exe
                  cacls "C:\Documents and Settings\All Users\Application Data\Storm\update" /e /p everyone:n
                  4⤵
                    PID:2828
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c cacls "C:\Program Files\Common Files\Microsoft Shared\MSInfo" /e /p everyone:n
                  3⤵
                    PID:1156
                    • C:\Windows\SysWOW64\cacls.exe
                      cacls "C:\Program Files\Common Files\Microsoft Shared\MSInfo" /e /p everyone:n
                      4⤵
                        PID:940
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c del "C:\Users\Admin\AppData\Local\Temp\21734f9be2c9d275c73596de56a06c6d526e0be43730cd78b26c1e0b19eb4b17.exe"
                    2⤵
                      PID:4540

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Program Files (x86)\Common Files\sfbsbvy\coiome.exe

                    Filesize

                    4.0MB

                    MD5

                    224159190de44d20f69f322122a7b291

                    SHA1

                    cade57467ef9f2b51b56507ca51b21f6429c8172

                    SHA256

                    8c772e37735ee3c4a362326474f7c9a117817023776d7f1e885e7d77ed9eafff

                    SHA512

                    b9bf96d1fc7659322902ecfbc5bc98c2bd4b82a7df9018216dd871fe3923b00c79b2446f7ed34469af9e575f617635b69878d4e5359e3095fd227c8784e010ad

                  • C:\Program Files (x86)\Common Files\sfbsbvy\coiome.exe

                    Filesize

                    4.0MB

                    MD5

                    224159190de44d20f69f322122a7b291

                    SHA1

                    cade57467ef9f2b51b56507ca51b21f6429c8172

                    SHA256

                    8c772e37735ee3c4a362326474f7c9a117817023776d7f1e885e7d77ed9eafff

                    SHA512

                    b9bf96d1fc7659322902ecfbc5bc98c2bd4b82a7df9018216dd871fe3923b00c79b2446f7ed34469af9e575f617635b69878d4e5359e3095fd227c8784e010ad

                  • C:\Program Files (x86)\TOV.hta

                    Filesize

                    785B

                    MD5

                    74ccbce1e5800180a01fb299767e310c

                    SHA1

                    5eee44303a3800e0ac31a103538dccfe4ffa57b2

                    SHA256

                    7c800551aa79c34f689c2d87e3b24c2bfaca0d2815538650abe445c3cb3a77ec

                    SHA512

                    581385678a72de017f99b41d565d5acd8b2ffa322e20ae9489803b6043fe6696ccab38c43ae5583afda73cb3f33b4fa33813c543ffb4e34b17394d1ec6fae6c8

                  • memory/940-166-0x0000000000000000-mapping.dmp

                  • memory/1156-165-0x0000000000000000-mapping.dmp

                  • memory/1236-154-0x0000000000000000-mapping.dmp

                  • memory/1268-152-0x0000000000000000-mapping.dmp

                  • memory/1352-153-0x0000000000000000-mapping.dmp

                  • memory/1668-136-0x0000000000000000-mapping.dmp

                  • memory/1668-139-0x0000000000400000-0x0000000000410000-memory.dmp

                    Filesize

                    64KB

                  • memory/1832-150-0x0000000000000000-mapping.dmp

                  • memory/1836-156-0x0000000000000000-mapping.dmp

                  • memory/1996-133-0x0000000000000000-mapping.dmp

                  • memory/2268-142-0x0000000000000000-mapping.dmp

                  • memory/2336-141-0x0000000000000000-mapping.dmp

                  • memory/2480-161-0x0000000000000000-mapping.dmp

                  • memory/2660-157-0x0000000000000000-mapping.dmp

                  • memory/2696-162-0x0000000000000000-mapping.dmp

                  • memory/2808-163-0x0000000000000000-mapping.dmp

                  • memory/2828-164-0x0000000000000000-mapping.dmp

                  • memory/2868-130-0x0000000000400000-0x0000000000410000-memory.dmp

                    Filesize

                    64KB

                  • memory/2868-134-0x0000000000400000-0x0000000000410000-memory.dmp

                    Filesize

                    64KB

                  • memory/2964-143-0x0000000000000000-mapping.dmp

                  • memory/3196-159-0x0000000000000000-mapping.dmp

                  • memory/3284-155-0x0000000000000000-mapping.dmp

                  • memory/3300-147-0x0000000000000000-mapping.dmp

                  • memory/3432-160-0x0000000000000000-mapping.dmp

                  • memory/3512-151-0x0000000000000000-mapping.dmp

                  • memory/3764-158-0x0000000000000000-mapping.dmp

                  • memory/4256-144-0x0000000000000000-mapping.dmp

                  • memory/4260-145-0x0000000000000000-mapping.dmp

                  • memory/4308-135-0x0000000000000000-mapping.dmp

                  • memory/4340-149-0x0000000000000000-mapping.dmp

                  • memory/4392-146-0x0000000000000000-mapping.dmp

                  • memory/4464-148-0x0000000000000000-mapping.dmp

                  • memory/4540-140-0x0000000000000000-mapping.dmp

                  • memory/4956-131-0x0000000000000000-mapping.dmp