Analysis
-
max time kernel
41s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01-10-2022 22:56
Static task
static1
Behavioral task
behavioral1
Sample
2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exe
Resource
win7-20220812-en
General
-
Target
2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exe
-
Size
698KB
-
MD5
6210461d248282d27a8aa1df51680cc0
-
SHA1
f2ebd2954003481d2d05a30d818cf0540d83ef85
-
SHA256
2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9
-
SHA512
b0f0cf614944b71ea27a7c732cbb95391ea4f33a7cf0a4d627d762ba1ab2b2fe843c82baf4eaa42a9b74fb6b1c1f4f1b91cfdd622d4fa352c1f4275a5a2a1f8f
-
SSDEEP
3072:Aa+63zUk8WkIq3ttKiCV3VFL9e1+4lErHRjhtsUTN0Psc/ZnWybM8K:4b7eUErHRFt3Ks+Zy
Malware Config
Extracted
pony
http://logmaster.net46.net/logmaster/panelnew/gate.php
-
payload_url
http://logmaster.net46.net/logmaster/panelnew/logmaster.exe
Signatures
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts RegAsm.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegAsm.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exedescription pid process target process PID 748 set thread context of 1560 748 2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 748 2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exe Token: SeImpersonatePrivilege 1560 RegAsm.exe Token: SeTcbPrivilege 1560 RegAsm.exe Token: SeChangeNotifyPrivilege 1560 RegAsm.exe Token: SeCreateTokenPrivilege 1560 RegAsm.exe Token: SeBackupPrivilege 1560 RegAsm.exe Token: SeRestorePrivilege 1560 RegAsm.exe Token: SeIncreaseQuotaPrivilege 1560 RegAsm.exe Token: SeAssignPrimaryTokenPrivilege 1560 RegAsm.exe Token: SeImpersonatePrivilege 1560 RegAsm.exe Token: SeTcbPrivilege 1560 RegAsm.exe Token: SeChangeNotifyPrivilege 1560 RegAsm.exe Token: SeCreateTokenPrivilege 1560 RegAsm.exe Token: SeBackupPrivilege 1560 RegAsm.exe Token: SeRestorePrivilege 1560 RegAsm.exe Token: SeIncreaseQuotaPrivilege 1560 RegAsm.exe Token: SeAssignPrimaryTokenPrivilege 1560 RegAsm.exe Token: SeImpersonatePrivilege 1560 RegAsm.exe Token: SeTcbPrivilege 1560 RegAsm.exe Token: SeChangeNotifyPrivilege 1560 RegAsm.exe Token: SeCreateTokenPrivilege 1560 RegAsm.exe Token: SeBackupPrivilege 1560 RegAsm.exe Token: SeRestorePrivilege 1560 RegAsm.exe Token: SeIncreaseQuotaPrivilege 1560 RegAsm.exe Token: SeAssignPrimaryTokenPrivilege 1560 RegAsm.exe Token: SeImpersonatePrivilege 1560 RegAsm.exe Token: SeTcbPrivilege 1560 RegAsm.exe Token: SeChangeNotifyPrivilege 1560 RegAsm.exe Token: SeCreateTokenPrivilege 1560 RegAsm.exe Token: SeBackupPrivilege 1560 RegAsm.exe Token: SeRestorePrivilege 1560 RegAsm.exe Token: SeIncreaseQuotaPrivilege 1560 RegAsm.exe Token: SeAssignPrimaryTokenPrivilege 1560 RegAsm.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exeRegAsm.exedescription pid process target process PID 748 wrote to memory of 1560 748 2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exe RegAsm.exe PID 748 wrote to memory of 1560 748 2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exe RegAsm.exe PID 748 wrote to memory of 1560 748 2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exe RegAsm.exe PID 748 wrote to memory of 1560 748 2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exe RegAsm.exe PID 748 wrote to memory of 1560 748 2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exe RegAsm.exe PID 748 wrote to memory of 1560 748 2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exe RegAsm.exe PID 748 wrote to memory of 1560 748 2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exe RegAsm.exe PID 748 wrote to memory of 1560 748 2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exe RegAsm.exe PID 748 wrote to memory of 1560 748 2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exe RegAsm.exe PID 748 wrote to memory of 1560 748 2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exe RegAsm.exe PID 748 wrote to memory of 1560 748 2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exe RegAsm.exe PID 748 wrote to memory of 1560 748 2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exe RegAsm.exe PID 748 wrote to memory of 1560 748 2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exe RegAsm.exe PID 748 wrote to memory of 1560 748 2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exe RegAsm.exe PID 1560 wrote to memory of 1208 1560 RegAsm.exe cmd.exe PID 1560 wrote to memory of 1208 1560 RegAsm.exe cmd.exe PID 1560 wrote to memory of 1208 1560 RegAsm.exe cmd.exe PID 1560 wrote to memory of 1208 1560 RegAsm.exe cmd.exe -
outlook_win_path 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exe"C:\Users\Admin\AppData\Local\Temp\2c22c1c47874d00c21bbf12cc7554b0c6dc283d72112b59b000deec0d0c5c1f9.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:1560 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7135688.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "3⤵PID:1208
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b