Analysis

  • max time kernel
    165s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-05-2022 13:50

General

  • Target

    aa9ea7af64e96ff744ec5865d758e59c0daa9fe55d2bdfda77509c016fa76f1e.exe

  • Size

    401KB

  • MD5

    01d6f78bf20810ac59ef6acb2c19ef04

  • SHA1

    a0d3ce444d8d95d4309cb4611bfa21dbd6380794

  • SHA256

    aa9ea7af64e96ff744ec5865d758e59c0daa9fe55d2bdfda77509c016fa76f1e

  • SHA512

    1e26f3ff8a46a3530b7b288631612cb8b7ffc155f155dd00b35b24eeb3319bbcfd32eec5dbd170d0217d08a35519b5eb0fd745a7bfdbc57421f2225035db59d9

Malware Config

Extracted

Family

pony

C2

http://amazinggrace2022.digital/grace/gate.php

http://amazinggrace2022.digital/path/gate.php

Attributes
  • payload_url

    http://amazinggrace2022.digital/grace/file.exe

    http://amazinggrace2022.digital/grace/calculator.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • suricata: ET MALWARE Possible Graftor EXE Download Common Header Order

    suricata: ET MALWARE Possible Graftor EXE Download Common Header Order

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa9ea7af64e96ff744ec5865d758e59c0daa9fe55d2bdfda77509c016fa76f1e.exe
    "C:\Users\Admin\AppData\Local\Temp\aa9ea7af64e96ff744ec5865d758e59c0daa9fe55d2bdfda77509c016fa76f1e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Users\Admin\AppData\Local\Temp\aa9ea7af64e96ff744ec5865d758e59c0daa9fe55d2bdfda77509c016fa76f1e.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_win_path
      PID:3292
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240617812.bat" "C:\Users\Admin\AppData\Local\Temp\aa9ea7af64e96ff744ec5865d758e59c0daa9fe55d2bdfda77509c016fa76f1e.exe" "
        3⤵
          PID:4008

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\240617812.bat
      Filesize

      94B

      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • memory/2388-130-0x0000000000790000-0x00000000007FE000-memory.dmp
      Filesize

      440KB

    • memory/2388-131-0x0000000007B30000-0x00000000080D4000-memory.dmp
      Filesize

      5.6MB

    • memory/2388-132-0x0000000007670000-0x0000000007702000-memory.dmp
      Filesize

      584KB

    • memory/2388-133-0x00000000077B0000-0x000000000784C000-memory.dmp
      Filesize

      624KB

    • memory/2388-134-0x0000000007720000-0x000000000772A000-memory.dmp
      Filesize

      40KB

    • memory/3292-135-0x0000000000000000-mapping.dmp
    • memory/3292-136-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3292-138-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3292-139-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3292-140-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4008-141-0x0000000000000000-mapping.dmp