Analysis

  • max time kernel
    84s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-06-2022 08:34

General

  • Target

    21734f9be2c9d275c73596de56a06c6d526e0be43730cd78b26c1e0b19eb4b17.exe

  • Size

    19KB

  • MD5

    822b6ee40e6a43272bdc7f913a0ee1de

  • SHA1

    51efb6fafd128bd536047f9cbf10be874c65882c

  • SHA256

    21734f9be2c9d275c73596de56a06c6d526e0be43730cd78b26c1e0b19eb4b17

  • SHA512

    61629ca4db5511e6bd71186a39e20a4229b1dbc2d13cefa7aebc871c1b7f3714988b77d7a3015fe64e73135ac9f48911dd1ec93f6b6618facc2ed7c6a6ce104d

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Launches sc.exe 9 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21734f9be2c9d275c73596de56a06c6d526e0be43730cd78b26c1e0b19eb4b17.exe
    "C:\Users\Admin\AppData\Local\Temp\21734f9be2c9d275c73596de56a06c6d526e0be43730cd78b26c1e0b19eb4b17.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Program Files (x86)\EHO.hta"
      2⤵
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      PID:756
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c taskkill /im coiome.exe /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:832
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im coiome.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1668
    • C:\Program Files (x86)\Common Files\sfbsbvy\coiome.exe
      "C:\Program Files (x86)\Common Files\sfbsbvy\coiome.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1880
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c sc delete JavaServe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1048
        • C:\Windows\SysWOW64\sc.exe
          sc delete JavaServe
          4⤵
          • Launches sc.exe
          PID:280
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c taskkill /im iejore.exe /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1320
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im iejore.exe /f
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1588
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c taskkill /im conime.exe /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im conime.exe /f
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1812
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c sc stop LYTC
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Windows\SysWOW64\sc.exe
          sc stop LYTC
          4⤵
          • Launches sc.exe
          PID:1800
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c sc stop Messenger
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:940
        • C:\Windows\SysWOW64\sc.exe
          sc stop Messenger
          4⤵
          • Launches sc.exe
          PID:576
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c sc delete Messenger
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1596
        • C:\Windows\SysWOW64\sc.exe
          sc delete Messenger
          4⤵
          • Launches sc.exe
          PID:240
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c sc delete LYTC
        3⤵
          PID:860
          • C:\Windows\SysWOW64\sc.exe
            sc delete LYTC
            4⤵
            • Launches sc.exe
            PID:1804
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c sc stop IE_WinserverName
          3⤵
            PID:1052
            • C:\Windows\SysWOW64\sc.exe
              sc stop IE_WinserverName
              4⤵
              • Launches sc.exe
              PID:1484
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c sc delete IE_WinserverName
            3⤵
              PID:1684
              • C:\Windows\SysWOW64\sc.exe
                sc delete IE_WinserverName
                4⤵
                • Launches sc.exe
                PID:1432
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c sc stop HidServ
              3⤵
                PID:904
                • C:\Windows\SysWOW64\sc.exe
                  sc stop HidServ
                  4⤵
                  • Launches sc.exe
                  PID:1784
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c sc delete HidServ
                3⤵
                  PID:1728
                  • C:\Windows\SysWOW64\sc.exe
                    sc delete HidServ
                    4⤵
                    • Launches sc.exe
                    PID:1600
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c cacls "C:\Documents and Settings\All Users\Application Data\Storm\update" /e /p everyone:n
                  3⤵
                    PID:1092
                    • C:\Windows\SysWOW64\cacls.exe
                      cacls "C:\Documents and Settings\All Users\Application Data\Storm\update" /e /p everyone:n
                      4⤵
                        PID:796
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c cacls "C:\Program Files\Common Files\Microsoft Shared\MSInfo" /e /p everyone:n
                      3⤵
                        PID:1848
                        • C:\Windows\SysWOW64\cacls.exe
                          cacls "C:\Program Files\Common Files\Microsoft Shared\MSInfo" /e /p everyone:n
                          4⤵
                            PID:1492
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c del "C:\Users\Admin\AppData\Local\Temp\21734f9be2c9d275c73596de56a06c6d526e0be43730cd78b26c1e0b19eb4b17.exe"
                        2⤵
                          PID:1040

                      Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Program Files (x86)\Common Files\sfbsbvy\coiome.exe

                        Filesize

                        4.0MB

                        MD5

                        bc0d0ff15cec70aff63910382a4dc359

                        SHA1

                        031794fd0b126e602770a5b3149cff34d57b5c66

                        SHA256

                        8aaeace4314b159bcea655bb0080007f8b68c896a48661dc26f04c5b607eb147

                        SHA512

                        b17f5adf4de9b5415ff28f860eb44c9d6d0143dc3e5819e09f976d01a562d730a17cd9705fc34d5522c8406f3cedc8d5344dd92bac9221bf44556434c6ed3477

                      • C:\Program Files (x86)\EHO.hta

                        Filesize

                        785B

                        MD5

                        74ccbce1e5800180a01fb299767e310c

                        SHA1

                        5eee44303a3800e0ac31a103538dccfe4ffa57b2

                        SHA256

                        7c800551aa79c34f689c2d87e3b24c2bfaca0d2815538650abe445c3cb3a77ec

                        SHA512

                        581385678a72de017f99b41d565d5acd8b2ffa322e20ae9489803b6043fe6696ccab38c43ae5583afda73cb3f33b4fa33813c543ffb4e34b17394d1ec6fae6c8

                      • \Program Files (x86)\Common Files\sfbsbvy\coiome.exe

                        Filesize

                        4.0MB

                        MD5

                        bc0d0ff15cec70aff63910382a4dc359

                        SHA1

                        031794fd0b126e602770a5b3149cff34d57b5c66

                        SHA256

                        8aaeace4314b159bcea655bb0080007f8b68c896a48661dc26f04c5b607eb147

                        SHA512

                        b17f5adf4de9b5415ff28f860eb44c9d6d0143dc3e5819e09f976d01a562d730a17cd9705fc34d5522c8406f3cedc8d5344dd92bac9221bf44556434c6ed3477

                      • \Program Files (x86)\Common Files\sfbsbvy\coiome.exe

                        Filesize

                        4.0MB

                        MD5

                        bc0d0ff15cec70aff63910382a4dc359

                        SHA1

                        031794fd0b126e602770a5b3149cff34d57b5c66

                        SHA256

                        8aaeace4314b159bcea655bb0080007f8b68c896a48661dc26f04c5b607eb147

                        SHA512

                        b17f5adf4de9b5415ff28f860eb44c9d6d0143dc3e5819e09f976d01a562d730a17cd9705fc34d5522c8406f3cedc8d5344dd92bac9221bf44556434c6ed3477

                      • memory/240-82-0x0000000000000000-mapping.dmp

                      • memory/280-72-0x0000000000000000-mapping.dmp

                      • memory/576-80-0x0000000000000000-mapping.dmp

                      • memory/756-55-0x0000000000000000-mapping.dmp

                      • memory/796-95-0x0000000000000000-mapping.dmp

                      • memory/832-59-0x0000000000000000-mapping.dmp

                      • memory/860-83-0x0000000000000000-mapping.dmp

                      • memory/904-90-0x0000000000000000-mapping.dmp

                      • memory/940-79-0x0000000000000000-mapping.dmp

                      • memory/1040-89-0x0000000000000000-mapping.dmp

                      • memory/1048-70-0x0000000000000000-mapping.dmp

                      • memory/1052-85-0x0000000000000000-mapping.dmp

                      • memory/1068-67-0x00000000002C0000-0x00000000002D0000-memory.dmp

                        Filesize

                        64KB

                      • memory/1068-69-0x00000000002C0000-0x00000000002D0000-memory.dmp

                        Filesize

                        64KB

                      • memory/1068-64-0x00000000002C0000-0x00000000002D0000-memory.dmp

                        Filesize

                        64KB

                      • memory/1068-54-0x0000000075DE1000-0x0000000075DE3000-memory.dmp

                        Filesize

                        8KB

                      • memory/1068-56-0x0000000000400000-0x0000000000410000-memory.dmp

                        Filesize

                        64KB

                      • memory/1092-94-0x0000000000000000-mapping.dmp

                      • memory/1320-71-0x0000000000000000-mapping.dmp

                      • memory/1432-88-0x0000000000000000-mapping.dmp

                      • memory/1484-86-0x0000000000000000-mapping.dmp

                      • memory/1492-97-0x0000000000000000-mapping.dmp

                      • memory/1588-73-0x0000000000000000-mapping.dmp

                      • memory/1596-81-0x0000000000000000-mapping.dmp

                      • memory/1600-93-0x0000000000000000-mapping.dmp

                      • memory/1600-75-0x0000000000000000-mapping.dmp

                      • memory/1668-60-0x0000000000000000-mapping.dmp

                      • memory/1684-87-0x0000000000000000-mapping.dmp

                      • memory/1728-92-0x0000000000000000-mapping.dmp

                      • memory/1784-91-0x0000000000000000-mapping.dmp

                      • memory/1792-77-0x0000000000000000-mapping.dmp

                      • memory/1800-78-0x0000000000000000-mapping.dmp

                      • memory/1804-84-0x0000000000000000-mapping.dmp

                      • memory/1812-76-0x0000000000000000-mapping.dmp

                      • memory/1848-96-0x0000000000000000-mapping.dmp

                      • memory/1880-74-0x0000000000400000-0x0000000000410000-memory.dmp

                        Filesize

                        64KB

                      • memory/1880-63-0x0000000000000000-mapping.dmp

                      • memory/1880-68-0x0000000000400000-0x0000000000410000-memory.dmp

                        Filesize

                        64KB