MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ac2362bfb043929f138f0ed947f81fa8444fd87b2301ecaa9a837e86f6eca690. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pony


Vendor detections: 16


Intelligence 16 IOCs 1 YARA 3 File information Comments

SHA256 hash: ac2362bfb043929f138f0ed947f81fa8444fd87b2301ecaa9a837e86f6eca690
SHA3-384 hash: e18243dbad498303a90973acb7a2464e80ebbfec53486589594dd8f6a2661a9d6f235ea7c14fe517943fa92018b3ac1b
SHA1 hash: ddedbdc510770f9b6ecf60fabdc924ae26ce679d
MD5 hash: 08042d58bdf1d88cabd4466441359ab6
humanhash: paris-fifteen-social-sodium
File name:AC2362BFB043929F138F0ED947F81FA8444FD87B2301E.exe
Download: download sample
Signature Pony
File size:331'776 bytes
First seen:2022-04-10 17:31:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 0ebb3c09b06b1666d307952e824c8697 (15 x RedLineStealer, 13 x LgoogLoader, 7 x NanoCore)
ssdeep 6144:WjbeiYZv8prtrwp4cIYj2BiUdOXi3L5RwuY4HNV/YPHz+2QBLBaIn:WulZv8prtro4/dBvdmiYupvmqBIIn
Threatray 7'477 similar samples on MalwareBazaar
TLSH T19E64011293D4553BE0F527B059FE22A31A78BCE46F3A939F830955CD5C316C4AA7832B
File icon (PE):PE icon
dhash icon 848c5454baf47474 (2'088 x Adware.Neoreklami, 101 x RedLineStealer, 33 x DiamondFox)
Reporter abuse_ch
Tags:exe Pony


Avatar
abuse_ch
Pony C2:
http://srae.co.in/js./gretings/gate.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://srae.co.in/js./gretings/gate.php https://threatfox.abuse.ch/ioc/518461/

Intelligence


File Origin
# of uploads :
1
# of downloads :
1'389
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
AC2362BFB043929F138F0ED947F81FA8444FD87B2301E.exe
Verdict:
Malicious activity
Analysis date:
2022-04-10 17:31:39 UTC
Tags:
trojan pony fareit stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file
Enabling the 'hidden' option for recently created files
Enabling the 'hidden' option for files in the %temp% directory
Launching cmd.exe command interpreter
Creating a process with a hidden window
Reading critical registry keys
Launching a process
DNS request
Sending an HTTP POST request
Sending an HTTP GET request
Running batch commands
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Launching the process to interact with network services
Enabling autorun by creating a file
Brute forcing passwords of local accounts
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionGetTickCount
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
advpack.dll control.exe cryptowall darkcomet packed rundll32.exe setupapi.dll shell32.dll zlob
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot Pony
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Contain functionality to detect virtual machines
Contains functionality to inject code into remote processes
Detected Lokibot Info Stealer
Disables security and backup related services
Drops / launches Pony Loader self-deletion script - malware possibly based on Pony Loader leaked source code
Drops PE files to the startup folder
Drops PE files with a suspicious file extension
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Execution of Suspicious File Type Extension
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes / dynamic malware analysis system (file name check)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Pony
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 606570 Sample: AC2362BFB043929F138F0ED947F... Startdate: 10/04/2022 Architecture: WINDOWS Score: 100 60 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->60 62 Found malware configuration 2->62 64 Malicious sample detected (through community Yara rule) 2->64 66 13 other signatures 2->66 9 AC2362BFB043929F138F0ED947F81FA8444FD87B2301E.exe 1 4 2->9         started        12 system.pif 2->12         started        15 rundll32.exe 2->15         started        process3 file4 54 C:\Users\user\AppData\Local\Temp\...\M.exe, PE32 9->54 dropped 17 M.exe 3 9->17         started        86 Tries to detect sandboxes / dynamic malware analysis system (file name check) 12->86 88 Disables security and backup related services 12->88 90 Injects a PE file into a foreign processes 12->90 21 system.pif 1 14 12->21         started        24 cmd.exe 12->24         started        signatures5 process6 dnsIp7 52 C:\Users\user\AppData\Roaming\...\system.pif, PE32 17->52 dropped 68 Antivirus detection for dropped file 17->68 70 Multi AV Scanner detection for dropped file 17->70 72 Detected Lokibot Info Stealer 17->72 80 9 other signatures 17->80 26 M.exe 14 17->26         started        30 cmd.exe 1 17->30         started        56 srae.co.in 182.18.134.41, 49728, 49740, 80 CTRLS-AS-INCtrlSDatacentersLtdIN India 21->56 74 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 21->74 76 Tries to harvest and steal ftp login credentials 21->76 78 Tries to harvest and steal browser information (history, passwords, etc) 21->78 32 cmd.exe 1 21->32         started        34 net.exe 1 24->34         started        36 conhost.exe 24->36         started        file8 signatures9 process10 dnsIp11 58 srae.co.in 26->58 82 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 26->82 84 Tries to harvest and steal ftp login credentials 26->84 38 cmd.exe 1 26->38         started        40 net.exe 1 30->40         started        42 conhost.exe 30->42         started        44 conhost.exe 32->44         started        46 net1.exe 1 34->46         started        signatures12 process13 process14 48 conhost.exe 38->48         started        50 net1.exe 1 40->50         started       
Threat name:
Win32.Trojan.Zeus
Status:
Malicious
First seen:
2016-03-22 01:12:28 UTC
File Type:
PE (Exe)
Extracted files:
33
AV detection:
30 of 42 (71.43%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:pony collection discovery persistence rat spyware stealer upx
Behaviour
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks installed software on the system
Checks computer location settings
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Executes dropped EXE
UPX packed file
Pony,Fareit
Malware Config
C2 Extraction:
http://srae.co.in/js./gretings/gate.php
Unpacked files
SH256 hash:
958d66e41287fdbce8ca1193c3ebc8c60ca68e26490f3e1829c3c08c374ea131
MD5 hash:
75cd1dd344e5bf3cad3a5e03b69d7ef2
SHA1 hash:
dae2e20ce6005bd6c0b519e0c660988fd06fa95e
SH256 hash:
42964b22c12648b745f5e27b57c4d9064747130ec7d0f1948cd680f8e8269db0
MD5 hash:
7ca23b44bd6272be41ec92cafc6f4a70
SHA1 hash:
71cf878e540d4c7818c3accf1cfd2e9146309eea
Detections:
win_pony_g0 win_pony_auto
SH256 hash:
34bf9ffcb80a15415afb5d01f77694dfd06ad4f3aef446c09b4cb9ba54b7d18c
MD5 hash:
93f4dd08807ab5cafad96ce7381207b8
SHA1 hash:
151eb2de25c4dd7f9b583a4da923808f514f6ff9
SH256 hash:
ac2362bfb043929f138f0ed947f81fa8444fd87b2301ecaa9a837e86f6eca690
MD5 hash:
08042d58bdf1d88cabd4466441359ab6
SHA1 hash:
ddedbdc510770f9b6ecf60fabdc924ae26ce679d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Fareit
Author:kevoreilly
Description:Fareit Payload
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:win_pony_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.pony.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments