MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 125c88c0a34185a8a6c38ba5e7d461ccc5b9d8a1acc87871a618c3e15c32be42. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pony


Vendor detections: 11


Intelligence 11 IOCs 1 YARA File information Comments

SHA256 hash: 125c88c0a34185a8a6c38ba5e7d461ccc5b9d8a1acc87871a618c3e15c32be42
SHA3-384 hash: 2155e738c556026aab92e78696287724cdb927941b65ac9d40e7b27dd281214934d2492e0c54d6e5dd83abd23aeceded
SHA1 hash: 7d25858d3d92e031d697df770b298a9fb5bcbf6b
MD5 hash: 4cec3a701801d6cd148d191f5afe3aae
humanhash: sixteen-stream-item-autumn
File name:Original-24-03-2021.pif.exe
Download: download sample
Signature Pony
File size:728'576 bytes
First seen:2021-03-24 07:12:17 UTC
Last seen:2021-03-29 09:52:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:HSKUk3JDyW0fk//GK9Ku9o081td+n8zEEB5YuU1aRh:LUEJD90fk//H9KmLYtd+8zvou4a
TLSH A1F4DF7E25AB2637C17AC7B18CE51413B6B2A82A3491DA0D5DE217C157A375338CFB0E
Reporter abuse_ch
Tags:exe Pony


Avatar
abuse_ch
Pony C2:
http://tayladanismanlik.com/wpadmin/ttr/panel/panel/gate.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://tayladanismanlik.com/wpadmin/ttr/panel/panel/gate.php https://threatfox.abuse.ch/ioc/4784/

Intelligence


File Origin
# of uploads :
3
# of downloads :
469
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Original-24-03-2021.pif.exe
Verdict:
Malicious activity
Analysis date:
2021-03-24 08:25:17 UTC
Tags:
trojan pony fareit stealer opendir

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Reading critical registry keys
DNS request
Sending an HTTP POST request
Sending an HTTP GET request
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Stealing user critical data
Brute forcing passwords of local accounts
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot Pony
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large strings
Antivirus detection for URL or domain
Detected Lokibot Info Stealer
Drops / launches Pony Loader self-deletion script - malware possibly based on Pony Loader leaked source code
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected aPLib compressed binary
Yara detected Pony
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2021-03-24 04:19:52 UTC
AV detection:
11 of 29 (37.93%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
Score:
  10/10
Tags:
family:pony discovery rat spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks installed software on the system
Deletes itself
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Pony,Fareit
Unpacked files
SH256 hash:
57508e99363f2f41d4d6f484e67a4afb4e75b9245c7f2841068d7cf144107710
MD5 hash:
e652a8f6723d62d5ab3a3d632d958217
SHA1 hash:
f459fed5027dcd0a436e98149a7ecd7f3d30976d
Detections:
win_pony_g0 win_pony_auto
SH256 hash:
fce8b525d5b7a7e6356eb7e62ef46b59b0fc4bcf31a9f5b7c2edb9dd8d4d5e97
MD5 hash:
dc964ebea030f4fb194b5f7477b51b57
SHA1 hash:
924c47b9c5548986fad240be3c51eb86dc01ffed
SH256 hash:
00707d997b691c28bc51bde5f419d572d8e34bbc0d5ba6dfacd213f2460f6eb6
MD5 hash:
32a4d8ce734c06fe20c3fa793eab13ad
SHA1 hash:
527326cbeb517a6ca062286a63a995bc858b17fe
SH256 hash:
125c88c0a34185a8a6c38ba5e7d461ccc5b9d8a1acc87871a618c3e15c32be42
MD5 hash:
4cec3a701801d6cd148d191f5afe3aae
SHA1 hash:
7d25858d3d92e031d697df770b298a9fb5bcbf6b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments