Analysis
-
max time kernel
53s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
19-09-2022 00:59
Static task
static1
Behavioral task
behavioral1
Sample
20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe
Resource
win10v2004-20220812-en
General
-
Target
20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe
-
Size
54KB
-
MD5
e244f6cdbcab13e32434cfcb888ce124
-
SHA1
1b38c2c603b2d0a93636d1f7ea8d3b7c7cc708c6
-
SHA256
20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3
-
SHA512
8de5caa965c1cd27fb9245dbb9869ee7fac8c3dee964c56304478feed5c2674369da5bd4bcaeb87882d1bc0db26981d4621ddbcef9d211931fa04fa2d27abfdf
-
SSDEEP
768:NrpGUKbGPhgSRA99jfeXZ8veIJCsS2+AvnbcuyD7UMo:NLbRATzeXZ8GIZScvnouy8Mo
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1848 coiome.exe -
Stops running service(s) 3 TTPs
-
Deletes itself 1 IoCs
pid Process 1060 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 1720 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 1720 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run mshta.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\safe360 = "C:\\Program Files\\Common Files\\sfbsbvx\\coiome.exe" mshta.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\sfbsbvx 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe File created C:\Program Files (x86)\TER.hta 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe File created C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe File opened for modification C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe File opened for modification C:\Program Files (x86)\Common Files\sfbsbvx coiome.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1040 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 1548 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Search Page = "http://www.52cailing.com" mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\default_page_url = "http://www.52cailing.com" mshta.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Start Page = "http://www.52cailing.com" mshta.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1720 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe Token: SeDebugPrivilege 1548 taskkill.exe Token: SeDebugPrivilege 1848 coiome.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 1720 wrote to memory of 1356 1720 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 27 PID 1720 wrote to memory of 1356 1720 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 27 PID 1720 wrote to memory of 1356 1720 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 27 PID 1720 wrote to memory of 1356 1720 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 27 PID 1720 wrote to memory of 1940 1720 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 29 PID 1720 wrote to memory of 1940 1720 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 29 PID 1720 wrote to memory of 1940 1720 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 29 PID 1720 wrote to memory of 1940 1720 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 29 PID 1940 wrote to memory of 1548 1940 cmd.exe 31 PID 1940 wrote to memory of 1548 1940 cmd.exe 31 PID 1940 wrote to memory of 1548 1940 cmd.exe 31 PID 1940 wrote to memory of 1548 1940 cmd.exe 31 PID 1720 wrote to memory of 1848 1720 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 33 PID 1720 wrote to memory of 1848 1720 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 33 PID 1720 wrote to memory of 1848 1720 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 33 PID 1720 wrote to memory of 1848 1720 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 33 PID 1720 wrote to memory of 1060 1720 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 34 PID 1720 wrote to memory of 1060 1720 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 34 PID 1720 wrote to memory of 1060 1720 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 34 PID 1720 wrote to memory of 1060 1720 20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe 34 PID 1848 wrote to memory of 1020 1848 coiome.exe 37 PID 1848 wrote to memory of 1020 1848 coiome.exe 37 PID 1848 wrote to memory of 1020 1848 coiome.exe 37 PID 1848 wrote to memory of 1020 1848 coiome.exe 37 PID 1020 wrote to memory of 1040 1020 cmd.exe 39 PID 1020 wrote to memory of 1040 1020 cmd.exe 39 PID 1020 wrote to memory of 1040 1020 cmd.exe 39 PID 1020 wrote to memory of 1040 1020 cmd.exe 39 PID 1848 wrote to memory of 1108 1848 coiome.exe 40 PID 1848 wrote to memory of 1108 1848 coiome.exe 40 PID 1848 wrote to memory of 1108 1848 coiome.exe 40 PID 1848 wrote to memory of 1108 1848 coiome.exe 40 PID 1108 wrote to memory of 584 1108 cmd.exe 42 PID 1108 wrote to memory of 584 1108 cmd.exe 42 PID 1108 wrote to memory of 584 1108 cmd.exe 42 PID 1108 wrote to memory of 584 1108 cmd.exe 42 PID 1848 wrote to memory of 1580 1848 coiome.exe 43 PID 1848 wrote to memory of 1580 1848 coiome.exe 43 PID 1848 wrote to memory of 1580 1848 coiome.exe 43 PID 1848 wrote to memory of 1580 1848 coiome.exe 43 PID 1580 wrote to memory of 1476 1580 cmd.exe 45 PID 1580 wrote to memory of 1476 1580 cmd.exe 45 PID 1580 wrote to memory of 1476 1580 cmd.exe 45 PID 1580 wrote to memory of 1476 1580 cmd.exe 45 PID 1848 wrote to memory of 1724 1848 coiome.exe 46 PID 1848 wrote to memory of 1724 1848 coiome.exe 46 PID 1848 wrote to memory of 1724 1848 coiome.exe 46 PID 1848 wrote to memory of 1724 1848 coiome.exe 46 PID 1848 wrote to memory of 912 1848 coiome.exe 48 PID 1848 wrote to memory of 912 1848 coiome.exe 48 PID 1848 wrote to memory of 912 1848 coiome.exe 48 PID 1848 wrote to memory of 912 1848 coiome.exe 48 PID 1848 wrote to memory of 1584 1848 coiome.exe 50 PID 1848 wrote to memory of 1584 1848 coiome.exe 50 PID 1848 wrote to memory of 1584 1848 coiome.exe 50 PID 1848 wrote to memory of 1584 1848 coiome.exe 50 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 584 attrib.exe 1476 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe"C:\Users\Admin\AppData\Local\Temp\20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Program Files (x86)\TER.hta"2⤵
- Adds Run key to start application
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
PID:1356
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im coiome.exe /f2⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im coiome.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
-
C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe"C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\cmd.execmd /c sc delete JavaServe3⤵
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\SysWOW64\sc.exesc delete JavaServe4⤵
- Launches sc.exe
PID:1040
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c attrib -h -s -r -a "%userprofile%\Cookies\*.*"3⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\SysWOW64\attrib.exeattrib -h -s -r -a "C:\Users\Admin\Cookies\*.*"4⤵
- Views/modifies file attributes
PID:584
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c attrib -h -s -r -a "%userprofile%\Local Settings\Temp\Cookies\*.*"3⤵
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\attrib.exeattrib -h -s -r -a "C:\Users\Admin\Local Settings\Temp\Cookies\*.*"4⤵
- Views/modifies file attributes
PID:1476
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Cookies\*.*3⤵PID:1724
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Local Settings\Temporary Internet Files\*.*"3⤵PID:912
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Local Settings\Temp\Cookies\*.*"3⤵PID:1584
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\20a7adf26b1d0cf65661cfbfa94dd2246f2fb34963ea689b83b4c32af2d810a3.exe"2⤵
- Deletes itself
PID:1060
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.1MB
MD59d4ae9dbc29a215782a6fbd09c467e64
SHA1220af3e1f09c0a9499532708b2db3d9f7443faa9
SHA25612c73eb4ce49c4d787e205d570456cf6bb592de6257cb06c6433ac7e2ebe3392
SHA512df80768171a396832b5aeb8c00867b66a4eebf2755769b3711ba95fd8918e5ae52d3b97633897c0b66a932aa13d9223cd8cb108022f29df8c1ccb978da6ba3ac
-
Filesize
780B
MD5cfae0efb683986503bb789616bad8b55
SHA19325f503e9c4d97a7d06d81859f73d245a974753
SHA2568f1076023a3e05a05e9938b08398e885a516f7442a19cd0de7fd3a87f6c0ccd8
SHA512e338c41006f670cc98554f1c3a262cc7e4d9dd680bd9d77cc2b5a048a7f3b630f59df6a02fe6542df71647ce3eb7541f86bc3266fad396a9859620a7d26a942c
-
Filesize
12.1MB
MD59d4ae9dbc29a215782a6fbd09c467e64
SHA1220af3e1f09c0a9499532708b2db3d9f7443faa9
SHA25612c73eb4ce49c4d787e205d570456cf6bb592de6257cb06c6433ac7e2ebe3392
SHA512df80768171a396832b5aeb8c00867b66a4eebf2755769b3711ba95fd8918e5ae52d3b97633897c0b66a932aa13d9223cd8cb108022f29df8c1ccb978da6ba3ac
-
Filesize
12.1MB
MD59d4ae9dbc29a215782a6fbd09c467e64
SHA1220af3e1f09c0a9499532708b2db3d9f7443faa9
SHA25612c73eb4ce49c4d787e205d570456cf6bb592de6257cb06c6433ac7e2ebe3392
SHA512df80768171a396832b5aeb8c00867b66a4eebf2755769b3711ba95fd8918e5ae52d3b97633897c0b66a932aa13d9223cd8cb108022f29df8c1ccb978da6ba3ac