MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 987ecd3efd6f143e1e63bf3cff337224d2131be4a21a6ef7fd515ac61c000064. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pony


Vendor detections: 10


Intelligence 10 IOCs 1 YARA File information Comments

SHA256 hash: 987ecd3efd6f143e1e63bf3cff337224d2131be4a21a6ef7fd515ac61c000064
SHA3-384 hash: de9bfc2c951ac45a4cd3c72bc01ac97dc2c9cd384dc20c412acc197136c9131568224913ed9f56eb5637c59a7c387782
SHA1 hash: eb83fd275976619806d9ab9515abb72ce50998e3
MD5 hash: 270c24b9b19ea4aa6f8de0f9d4e84561
humanhash: pasta-indigo-carbon-fix
File name:987ecd3efd6f143e1e63bf3cff337224d2131be4a21a6.exe
Download: download sample
Signature Pony
File size:581'632 bytes
First seen:2021-03-27 21:55:32 UTC
Last seen:2021-03-27 23:46:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8771d9e6306f4444535903b23460ef2a (1 x Pony)
ssdeep 12288:OI372tTlEguDP5vjHvTWdmjkowGRt7w6hvrD6UOSRA4ZQ:OI3721lbuDP5ra6nH7DhvHpDRA4Z
Threatray 214 similar samples on MalwareBazaar
TLSH D6C402D97B2BE68EC574A5365D0AC1B5D643B42622624B83FAC0162F4D7F3710C227BB
Reporter abuse_ch
Tags:exe Pony


Avatar
abuse_ch
Pony C2:
http://tpintershipping.com/modules/wp/logo/gate.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://tpintershipping.com/modules/wp/logo/gate.php https://threatfox.abuse.ch/ioc/5611/

Intelligence


File Origin
# of uploads :
2
# of downloads :
579
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
987ecd3efd6f143e1e63bf3cff337224d2131be4a21a6.exe
Verdict:
No threats detected
Analysis date:
2021-03-27 21:57:47 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Sending a UDP request
Reading critical registry keys
DNS request
Sending an HTTP POST request
Sending an HTTP GET request
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Stealing user critical data
Brute forcing passwords of local accounts
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot ZeusVM Citadel Pony
Detection:
malicious
Classification:
bank.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains VNC / remote desktop functionality (version string found)
Detected Lokibot Info Stealer
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Detected ZeusVM e-Banking Trojan
Drops / launches Pony Loader self-deletion script - malware possibly based on Pony Loader leaked source code
Found C&C like URL pattern
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Overwrites code with function prologues
Overwrites Windows DLL code with PUSH RET codes
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Citadel
Yara detected Generic Dropper
Yara detected Pony
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 376924 Sample: 987ecd3efd6f143e1e63bf3cff3... Startdate: 27/03/2021 Architecture: WINDOWS Score: 100 25 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->25 27 Malicious sample detected (through community Yara rule) 2->27 29 Antivirus / Scanner detection for submitted sample 2->29 31 8 other signatures 2->31 8 987ecd3efd6f143e1e63bf3cff337224d2131be4a21a6.exe 2->8         started        process3 signatures4 33 Detected unpacking (changes PE section rights) 8->33 35 Detected unpacking (overwrites its own PE header) 8->35 37 Detected Lokibot Info Stealer 8->37 39 3 other signatures 8->39 11 987ecd3efd6f143e1e63bf3cff337224d2131be4a21a6.exe 1 14 8->11         started        15 987ecd3efd6f143e1e63bf3cff337224d2131be4a21a6.exe 8->15         started        17 987ecd3efd6f143e1e63bf3cff337224d2131be4a21a6.exe 1 8->17         started        process5 dnsIp6 23 tpintershipping.com 206.189.90.152, 49730, 49734, 49738 DIGITALOCEAN-ASNUS United States 11->23 41 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->41 43 Tries to harvest and steal ftp login credentials 11->43 45 Tries to harvest and steal browser information (history, passwords, etc) 11->45 19 cmd.exe 1 11->19         started        47 Overwrites Windows DLL code with PUSH RET codes 15->47 49 Overwrites code with function prologues 15->49 signatures7 process8 process9 21 conhost.exe 19->21         started       
Threat name:
Win32.Infostealer.PonyStealer
Status:
Malicious
First seen:
2021-03-26 18:40:00 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
42acdf5f642d0b3c7319ee37ed9988f26a1b32750e1ea382e8f4c5d47db70c42
MD5 hash:
c2901f4d6dbaf704d24ee42dcaa11b38
SHA1 hash:
94c0a2235a57cf9e9a10470ce4e255a3a1ce1044
Detections:
win_pony_g0 win_pony_auto
SH256 hash:
8564d02eb5d92fde89b844ddac52dec42c00453e436d6bb536521e79d085ff6c
MD5 hash:
3d9a4d04c019ffe487043345fd13f9b2
SHA1 hash:
aebf061a9fa17e82429f1117c588688a1a582419
Detections:
win_citadel_auto
SH256 hash:
97a1b8a404ff8744f0551d2c3ee3530264a66f2b40de7f78b0028ab83a3c549c
MD5 hash:
33632c65bf11cde4c45c7f40196466f0
SHA1 hash:
ae96836c787ae330aa9c91317ec8ba6eee31721c
Detections:
win_vmzeus_auto
SH256 hash:
987ecd3efd6f143e1e63bf3cff337224d2131be4a21a6ef7fd515ac61c000064
MD5 hash:
270c24b9b19ea4aa6f8de0f9d4e84561
SHA1 hash:
eb83fd275976619806d9ab9515abb72ce50998e3
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments