Analysis

  • max time kernel
    45s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 19:47

General

  • Target

    aa9ea7af64e96ff744ec5865d758e59c0daa9fe55d2bdfda77509c016fa76f1e.exe

  • Size

    401KB

  • MD5

    01d6f78bf20810ac59ef6acb2c19ef04

  • SHA1

    a0d3ce444d8d95d4309cb4611bfa21dbd6380794

  • SHA256

    aa9ea7af64e96ff744ec5865d758e59c0daa9fe55d2bdfda77509c016fa76f1e

  • SHA512

    1e26f3ff8a46a3530b7b288631612cb8b7ffc155f155dd00b35b24eeb3319bbcfd32eec5dbd170d0217d08a35519b5eb0fd745a7bfdbc57421f2225035db59d9

Malware Config

Extracted

Family

pony

C2

http://amazinggrace2022.digital/grace/gate.php

http://amazinggrace2022.digital/path/gate.php

Attributes
  • payload_url

    http://amazinggrace2022.digital/grace/file.exe

    http://amazinggrace2022.digital/grace/calculator.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa9ea7af64e96ff744ec5865d758e59c0daa9fe55d2bdfda77509c016fa76f1e.exe
    "C:\Users\Admin\AppData\Local\Temp\aa9ea7af64e96ff744ec5865d758e59c0daa9fe55d2bdfda77509c016fa76f1e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\aa9ea7af64e96ff744ec5865d758e59c0daa9fe55d2bdfda77509c016fa76f1e.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:1120
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7123707.bat" "C:\Users\Admin\AppData\Local\Temp\aa9ea7af64e96ff744ec5865d758e59c0daa9fe55d2bdfda77509c016fa76f1e.exe" "
        3⤵
        • Deletes itself
        PID:1708

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7123707.bat
    Filesize

    94B

    MD5

    3880eeb1c736d853eb13b44898b718ab

    SHA1

    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

    SHA256

    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

    SHA512

    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

  • memory/1120-63-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1120-64-0x000000000041CAA0-mapping.dmp
  • memory/1120-69-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1120-68-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1120-62-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1120-60-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1120-59-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1120-67-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1672-54-0x00000000009F0000-0x0000000000A5E000-memory.dmp
    Filesize

    440KB

  • memory/1672-56-0x00000000002F0000-0x00000000002FA000-memory.dmp
    Filesize

    40KB

  • memory/1672-58-0x0000000000450000-0x0000000000460000-memory.dmp
    Filesize

    64KB

  • memory/1672-57-0x0000000002180000-0x00000000021E6000-memory.dmp
    Filesize

    408KB

  • memory/1672-55-0x00000000763C1000-0x00000000763C3000-memory.dmp
    Filesize

    8KB

  • memory/1708-70-0x0000000000000000-mapping.dmp