MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0073ac21688a76d58b1da9bdf08989053248d9f941a69c70655d021b68459d08. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pony


Vendor detections: 6


Intelligence 6 IOCs 1 YARA File information Comments

SHA256 hash: 0073ac21688a76d58b1da9bdf08989053248d9f941a69c70655d021b68459d08
SHA3-384 hash: d50886815a7fd07f4cbd75f8681c7706180b3253323f0c2a8503b707e0794346e4c815515709d9d4f6f4e1b78291feff
SHA1 hash: 19866acd6a3e3022ee09ecc6a89e56d42fa8bec3
MD5 hash: 1bd3af0ad6f5f9a62c7985a10af1b516
humanhash: salami-lemon-fruit-network
File name:0073AC21688A76D58B1DA9BDF08989053248D9F941A69.exe
Download: download sample
Signature Pony
File size:483'328 bytes
First seen:2021-09-21 20:30:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash aa867f535282190d30b6010daca64dcc (1 x Pony)
ssdeep 3072:x+qztadKGIYs9pk+nkQmADiuW4iaSXq2O4Fw5YfXsbK4Bw6AbgNMbu6l8moDAM:x+4CTIYkpxXxW4iFXCRK4BwYc
Threatray 2'730 similar samples on MalwareBazaar
TLSH T1FAA4E123D5A46998FDCCCE7048D5F0D723260A324C6C1A7235DA29811BF7EA36767C79
Reporter abuse_ch
Tags:exe Pony


Avatar
abuse_ch
Pony C2:
http://stc-groups.com/jumps/panelfour/gate.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://stc-groups.com/jumps/panelfour/gate.php https://threatfox.abuse.ch/ioc/224598/

Intelligence


File Origin
# of uploads :
1
# of downloads :
685
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
0073AC21688A76D58B1DA9BDF08989053248D9F941A69.exe
Verdict:
No threats detected
Analysis date:
2021-09-21 20:34:08 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Threat name:
Fareit Pony
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Creates autostart registry keys with suspicious values (likely registry only malware)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Drops / launches Pony Loader self-deletion script - malware possibly based on Pony Loader leaked source code
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Potential malicious icon found
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Fareit stealer
Yara detected Generic Dropper
Yara detected Pony
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 487639 Sample: 0073AC21688A76D58B1DA9BDF08... Startdate: 21/09/2021 Architecture: WINDOWS Score: 100 52 Potential malicious icon found 2->52 54 Found malware configuration 2->54 56 Malicious sample detected (through community Yara rule) 2->56 58 10 other signatures 2->58 10 0073AC21688A76D58B1DA9BDF08989053248D9F941A69.exe 3 4 2->10         started        13 wscript.exe 1 2->13         started        15 wscript.exe 1 2->15         started        process3 file4 46 C:\Users\user\AppData\Local\...\filename.exe, PE32 10->46 dropped 48 C:\Users\user\AppData\Local\...\filename.vbs, ASCII 10->48 dropped 17 wscript.exe 1 1 10->17         started        20 filename.exe 13->20         started        22 filename.exe 15->22         started        process5 signatures6 50 Creates autostart registry keys with suspicious values (likely registry only malware) 17->50 24 filename.exe 17->24         started        27 filename.exe 20->27         started        29 filename.exe 22->29         started        process7 signatures8 60 Antivirus detection for dropped file 24->60 62 Detected unpacking (changes PE section rights) 24->62 64 Detected unpacking (overwrites its own PE header) 24->64 72 3 other signatures 24->72 31 filename.exe 1 14 24->31         started        66 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 27->66 68 Tries to harvest and steal ftp login credentials 27->68 70 Tries to harvest and steal browser information (history, passwords, etc) 27->70 34 cmd.exe 27->34         started        36 cmd.exe 29->36         started        process9 signatures10 74 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 31->74 38 cmd.exe 31->38         started        40 conhost.exe 34->40         started        42 conhost.exe 36->42         started        process11 process12 44 conhost.exe 38->44         started       
Threat name:
Win32.Infostealer.PonyStealer
Status:
Malicious
First seen:
2018-02-17 00:22:06 UTC
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:pony discovery persistence rat spyware stealer
Behaviour
Modifies registry class
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Executes dropped EXE
Pony,Fareit
Malware Config
C2 Extraction:
http://stc-groups.com/jumps/panelfour/gate.php
Unpacked files
SH256 hash:
0073ac21688a76d58b1da9bdf08989053248d9f941a69c70655d021b68459d08
MD5 hash:
1bd3af0ad6f5f9a62c7985a10af1b516
SHA1 hash:
19866acd6a3e3022ee09ecc6a89e56d42fa8bec3
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments