Analysis
-
max time kernel
83s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2022 00:59
Static task
static1
Behavioral task
behavioral1
Sample
20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe
Resource
win10v2004-20220812-en
General
-
Target
20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe
-
Size
54KB
-
MD5
e244f6cdbcab13e32434cfcb888ce124
-
SHA1
1b38c2c603b2d0a93636d1f7ea8d3b7c7cc708c6
-
SHA256
20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3
-
SHA512
8de5caa965c1cd27fb9245dbb9869ee7fac8c3dee964c56304478feed5c2674369da5bd4bcaeb87882d1bc0db26981d4621ddbcef9d211931fa04fa2d27abfdf
-
SSDEEP
768:NrpGUKbGPhgSRA99jfeXZ8veIJCsS2+AvnbcuyD7UMo:NLbRATzeXZ8GIZScvnouy8Mo
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2224 coiome.exe -
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mshta.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\safe360 = "C:\\Program Files\\Common Files\\sfbsbvx\\coiome.exe" mshta.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\GRO.hta 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe File created C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe File opened for modification C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe File opened for modification C:\Program Files (x86)\Common Files\sfbsbvx coiome.exe File opened for modification C:\Program Files (x86)\Common Files\sfbsbvx 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3432 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 4632 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Search Page = "http://www.52cailing.com" mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\default_page_url = "http://www.52cailing.com" mshta.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://www.52cailing.com" mshta.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4940 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe Token: SeDebugPrivilege 4632 taskkill.exe Token: SeDebugPrivilege 2224 coiome.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 4940 wrote to memory of 2060 4940 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 82 PID 4940 wrote to memory of 2060 4940 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 82 PID 4940 wrote to memory of 2060 4940 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 82 PID 4940 wrote to memory of 1624 4940 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 84 PID 4940 wrote to memory of 1624 4940 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 84 PID 4940 wrote to memory of 1624 4940 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 84 PID 1624 wrote to memory of 4632 1624 cmd.exe 87 PID 1624 wrote to memory of 4632 1624 cmd.exe 87 PID 1624 wrote to memory of 4632 1624 cmd.exe 87 PID 4940 wrote to memory of 2224 4940 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 88 PID 4940 wrote to memory of 2224 4940 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 88 PID 4940 wrote to memory of 2224 4940 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 88 PID 4940 wrote to memory of 3156 4940 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 89 PID 4940 wrote to memory of 3156 4940 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 89 PID 4940 wrote to memory of 3156 4940 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 89 PID 2224 wrote to memory of 4032 2224 coiome.exe 91 PID 2224 wrote to memory of 4032 2224 coiome.exe 91 PID 2224 wrote to memory of 4032 2224 coiome.exe 91 PID 4032 wrote to memory of 3432 4032 cmd.exe 93 PID 4032 wrote to memory of 3432 4032 cmd.exe 93 PID 4032 wrote to memory of 3432 4032 cmd.exe 93 PID 2224 wrote to memory of 1756 2224 coiome.exe 94 PID 2224 wrote to memory of 1756 2224 coiome.exe 94 PID 2224 wrote to memory of 1756 2224 coiome.exe 94 PID 1756 wrote to memory of 1780 1756 cmd.exe 97 PID 1756 wrote to memory of 1780 1756 cmd.exe 97 PID 1756 wrote to memory of 1780 1756 cmd.exe 97 PID 2224 wrote to memory of 1380 2224 coiome.exe 98 PID 2224 wrote to memory of 1380 2224 coiome.exe 98 PID 2224 wrote to memory of 1380 2224 coiome.exe 98 PID 1380 wrote to memory of 1608 1380 cmd.exe 100 PID 1380 wrote to memory of 1608 1380 cmd.exe 100 PID 1380 wrote to memory of 1608 1380 cmd.exe 100 PID 2224 wrote to memory of 4416 2224 coiome.exe 101 PID 2224 wrote to memory of 4416 2224 coiome.exe 101 PID 2224 wrote to memory of 4416 2224 coiome.exe 101 PID 2224 wrote to memory of 3188 2224 coiome.exe 103 PID 2224 wrote to memory of 3188 2224 coiome.exe 103 PID 2224 wrote to memory of 3188 2224 coiome.exe 103 PID 2224 wrote to memory of 3496 2224 coiome.exe 105 PID 2224 wrote to memory of 3496 2224 coiome.exe 105 PID 2224 wrote to memory of 3496 2224 coiome.exe 105 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1608 attrib.exe 1780 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe"C:\Users\Admin\AppData\Local\Temp\20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Program Files (x86)\GRO.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Adds Run key to start application
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
PID:2060
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im coiome.exe /f2⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im coiome.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
-
C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe"C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\cmd.execmd /c sc delete JavaServe3⤵
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\SysWOW64\sc.exesc delete JavaServe4⤵
- Launches sc.exe
PID:3432
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c attrib -h -s -r -a "%userprofile%\Cookies\*.*"3⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\attrib.exeattrib -h -s -r -a "C:\Users\Admin\Cookies\*.*"4⤵
- Views/modifies file attributes
PID:1780
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c attrib -h -s -r -a "%userprofile%\Local Settings\Temp\Cookies\*.*"3⤵
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\attrib.exeattrib -h -s -r -a "C:\Users\Admin\Local Settings\Temp\Cookies\*.*"4⤵
- Views/modifies file attributes
PID:1608
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Cookies\*.*3⤵PID:4416
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Local Settings\Temporary Internet Files\*.*"3⤵PID:3188
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Local Settings\Temp\Cookies\*.*"3⤵PID:3496
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe"2⤵PID:3156
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.1MB
MD554f5c675444a775add629f1c005851ee
SHA123d24a6766e6e5aeaa8c6c39c827839fe332d03d
SHA25607ee3328d37f0248c66e18a444826504fced522efcd3a992406ff9b01166ab2b
SHA512bded0263d0d94bf04fae7d5d926132f6f26835b47daf9603b4edaf452ec7e9fe3cc2de472881098fe60bddce56009d5e5714f16349c031775483a014ce31282d
-
Filesize
12.1MB
MD554f5c675444a775add629f1c005851ee
SHA123d24a6766e6e5aeaa8c6c39c827839fe332d03d
SHA25607ee3328d37f0248c66e18a444826504fced522efcd3a992406ff9b01166ab2b
SHA512bded0263d0d94bf04fae7d5d926132f6f26835b47daf9603b4edaf452ec7e9fe3cc2de472881098fe60bddce56009d5e5714f16349c031775483a014ce31282d
-
Filesize
780B
MD5cfae0efb683986503bb789616bad8b55
SHA19325f503e9c4d97a7d06d81859f73d245a974753
SHA2568f1076023a3e05a05e9938b08398e885a516f7442a19cd0de7fd3a87f6c0ccd8
SHA512e338c41006f670cc98554f1c3a262cc7e4d9dd680bd9d77cc2b5a048a7f3b630f59df6a02fe6542df71647ce3eb7541f86bc3266fad396a9859620a7d26a942c