MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 52baad9dab220788130ca691baaed3a1f22cc68d913e217bc09f29c2ae822e81. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pony


Vendor detections: 14


Intelligence 14 IOCs 1 YARA File information Comments

SHA256 hash: 52baad9dab220788130ca691baaed3a1f22cc68d913e217bc09f29c2ae822e81
SHA3-384 hash: 6ddfcd26dad83cdb0e35c6d14b411cf82e34771eeda90f87850f73f44efdc3aed68245a07aea2af322110b28af4df040
SHA1 hash: 234d37f3a9b8b4ece2bc00105d4dc72ba1ab4f2a
MD5 hash: a1933d25e1591674f51e76917101f20a
humanhash: thirteen-foxtrot-hydrogen-earth
File name:a1933d25e1591674f51e76917101f20a.exe
Download: download sample
Signature Pony
File size:130'008 bytes
First seen:2021-05-01 22:15:06 UTC
Last seen:2021-05-01 22:43:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 3072:aRKqejC7g8T4qWwgiBYT4h3dYZXFYfrxITD:aRKqX4fwby8h3KZXFYluD
Threatray 218 similar samples on MalwareBazaar
TLSH 17D36C15EBE6BA02EC2A2B3644FA6719B274FA193713CBDF510477B66C363C21F51218
Reporter abuse_ch
Tags:exe Pony


Avatar
abuse_ch
Pony C2:
http://bntnl.net/web/web/gate.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://bntnl.net/web/web/gate.php https://threatfox.abuse.ch/ioc/28021/

Intelligence


File Origin
# of uploads :
2
# of downloads :
643
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
52baad9dab220788130ca691baaed3a1f22cc68d913e217bc09f29c2ae822e81.exe
Verdict:
Malicious activity
Analysis date:
2021-05-02 03:26:30 UTC
Tags:
trojan pony fareit stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending an HTTP GET request
Sending a UDP request
Creating a window
Unauthorized injection to a recently created process
Creating a file
Reading critical registry keys
Connection attempt
Sending an HTTP POST request
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Stealing user critical data
Brute forcing passwords of local accounts
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot Pony
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Detected Lokibot Info Stealer
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Pony
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Abuja
Status:
Malicious
First seen:
2015-12-16 23:56:39 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:pony discovery rat spyware stealer upx
Behaviour
Modifies system certificate store
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks installed software on the system
Deletes itself
Reads data files stored by FTP clients
Reads user/profile data of web browsers
UPX packed file
Pony,Fareit
Unpacked files
SH256 hash:
56a96b8c7e648f26050b7dbcf7530a8421f054a3be74fed1ccd63dbc09410c60
MD5 hash:
1be106778f380dfe33dd19b51ac916a8
SHA1 hash:
fcfebdee04bea668aca15392df45e634759bc30f
Detections:
win_pony_g0 win_pony_auto
SH256 hash:
bb59550dad16eee58d715d7ac1b3a2665543be3fee310d2e6cd7a89c8d64e8c6
MD5 hash:
dc264a2d8f8686c253fbcebae639b773
SHA1 hash:
018033835278eae6248b9f63b8eb9ffa902319e4
SH256 hash:
52baad9dab220788130ca691baaed3a1f22cc68d913e217bc09f29c2ae822e81
MD5 hash:
a1933d25e1591674f51e76917101f20a
SHA1 hash:
234d37f3a9b8b4ece2bc00105d4dc72ba1ab4f2a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments