Analysis

  • max time kernel
    71s
  • max time network
    81s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 19:47

General

  • Target

    4f7957ddc2eb9746e8f4b08443853af7ab88646bc251eda4179e59e9b5a4b7a6.exe

  • Size

    632KB

  • MD5

    76de4e69c2b7f0e24da66fb31d61286c

  • SHA1

    907866ff100b30313c425ce0b12523668c507d0d

  • SHA256

    4f7957ddc2eb9746e8f4b08443853af7ab88646bc251eda4179e59e9b5a4b7a6

  • SHA512

    388e9ed2aab91b08f04fa17549286a158c8fbac93879125ce47b89fa37937508ac0ac7b6b91663ff90e5ccd4cc31f3a7052f060cf3d39eb5097ad770497e3462

Malware Config

Extracted

Family

pony

C2

http://amazinggrace2022.digital/grace/gate.php

http://amazinggrace2022.digital/path/gate.php

Attributes
  • payload_url

    http://amazinggrace2022.digital/grace/file.exe

    http://amazinggrace2022.digital/grace/calculator.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f7957ddc2eb9746e8f4b08443853af7ab88646bc251eda4179e59e9b5a4b7a6.exe
    "C:\Users\Admin\AppData\Local\Temp\4f7957ddc2eb9746e8f4b08443853af7ab88646bc251eda4179e59e9b5a4b7a6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\4f7957ddc2eb9746e8f4b08443853af7ab88646bc251eda4179e59e9b5a4b7a6.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1344
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7145438.bat" "C:\Users\Admin\AppData\Local\Temp\4f7957ddc2eb9746e8f4b08443853af7ab88646bc251eda4179e59e9b5a4b7a6.exe" "
        3⤵
        • Deletes itself
        PID:1628

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7145438.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/1344-64-0x000000000041CAA0-mapping.dmp
  • memory/1344-63-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1344-69-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1344-68-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1344-59-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1344-60-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1344-62-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1344-67-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1612-54-0x0000000000860000-0x0000000000904000-memory.dmp
    Filesize

    656KB

  • memory/1612-56-0x0000000000250000-0x000000000025A000-memory.dmp
    Filesize

    40KB

  • memory/1612-58-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1612-57-0x0000000005220000-0x0000000005286000-memory.dmp
    Filesize

    408KB

  • memory/1612-55-0x00000000763E1000-0x00000000763E3000-memory.dmp
    Filesize

    8KB

  • memory/1628-70-0x0000000000000000-mapping.dmp