MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 15df432e0f75857dbdb8da921cfffeed71244a95650b9fe8da19219999662d65. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pony


Vendor detections: 15


Intelligence 15 IOCs 1 YARA 5 File information Comments

SHA256 hash: 15df432e0f75857dbdb8da921cfffeed71244a95650b9fe8da19219999662d65
SHA3-384 hash: 8fb601672ae0e95eae69519600c472b28dc46f6a034cc6ebd79d295d49834b693b99eae34522d2009ce37113efe8aaf6
SHA1 hash: 93400f4dceaf8bf2180b93a317430ba63b4377da
MD5 hash: 505529c34151408c996e4d06a045624e
humanhash: charlie-rugby-moon-social
File name:15DF432E0F75857DBDB8DA921CFFFEED71244A95650B9.exe
Download: download sample
Signature Pony
File size:6'136'212 bytes
First seen:2022-07-10 09:35:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3eaa732d4dae53340f9646bdd85dac41 (11 x NetSupport, 6 x RedLineStealer, 4 x ISRStealer)
ssdeep 98304:FzZXTWbIkLdS3XLvCQ/BnCx61Qh9g0G0u2Z4zVexco1Jj+Acf+fswibQmKns:nibIAcLvLq61YkiOzkJwfcswirKns
TLSH T1C05633C1FA94C073DA3710B487EA89356CB6B5705F7A9887AF08012E27317A1B759F4B
TrID 76.7% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39)
9.0% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
4.7% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.0% (.EXE) Win64 Executable (generic) (10523/12/4)
1.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon 69e8d8f0cce8e8a2 (1 x Pony)
Reporter abuse_ch
Tags:exe Pony


Avatar
abuse_ch
Pony C2:
http://photographytoday.webatu.com/Site/Panel/gate.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://photographytoday.webatu.com/Site/Panel/gate.php https://threatfox.abuse.ch/ioc/823237/

Intelligence


File Origin
# of uploads :
1
# of downloads :
912
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file
Creating a process from a recently created file
Creating a file in the %temp% directory
Creating a file in the Windows subdirectories
Launching a process
Reading critical registry keys
DNS request
Sending an HTTP POST request
Enabling the 'hidden' option for recently created files
Creating a file in the %AppData% subdirectories
Creating a file in the %AppData% directory
Creating a process with a hidden window
Running batch commands
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Enabling autorun
Unauthorized injection to a system process
Brute forcing passwords of local accounts
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
CPUID_Instruction
MeasuringTime
EvasionGetTickCount
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
darkkomet fareit greyware overlay packed shell32.dll update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
CyberGate, Pony
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Creates a thread in another existing process (thread injection)
Creates an autostart registry key pointing to binary in C:\Windows
Creates an undocumented autostart registry key
Detected unpacking (changes PE section rights)
Drops / launches Pony Loader self-deletion script - malware possibly based on Pony Loader leaked source code
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files with benign system names
Found C&C like URL pattern
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Writes to foreign memory regions
Yara detected aPLib compressed binary
Yara detected CyberGate RAT
Yara detected Pony
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 660452 Sample: 15DF432E0F75857DBDB8DA921CF... Startdate: 10/07/2022 Architecture: WINDOWS Score: 100 101 Snort IDS alert for network traffic 2->101 103 Malicious sample detected (through community Yara rule) 2->103 105 Multi AV Scanner detection for submitted file 2->105 107 7 other signatures 2->107 12 15DF432E0F75857DBDB8DA921CFFFEED71244A95650B9.exe 16 2->12         started        15 svchost.exe 2->15         started        18 svchost.exe 2->18         started        21 9 other processes 2->21 process3 dnsIp4 77 C:\Users\user\Desktop\Update.exe, PE32 12->77 dropped 79 C:\Users\user\Desktop\...\steamclient64.dll, PE32+ 12->79 dropped 81 C:\Users\user\Desktop\...\steam_api64.dll, PE32+ 12->81 dropped 83 4 other files (none is malicious) 12->83 dropped 23 Update.exe 9 12->23         started        149 Changes security center settings (notifications, updates, antivirus, firewall) 15->149 27 MpCmdRun.exe 15->27         started        85 127.0.0.1 unknown unknown 18->85 87 192.168.2.1 unknown unknown 21->87 file5 signatures6 process7 file8 73 C:\Users\user\AppData\Local\...\Update2.exe, PE32 23->73 dropped 75 C:\Users\user\AppData\Local\...\Update1.exe, PE32 23->75 dropped 123 Multi AV Scanner detection for dropped file 23->123 125 Machine Learning detection for dropped file 23->125 29 Update1.exe 23->29         started        32 Update2.exe 23->32         started        34 conhost.exe 27->34         started        signatures9 process10 signatures11 137 Antivirus detection for dropped file 29->137 139 Multi AV Scanner detection for dropped file 29->139 141 Detected unpacking (changes PE section rights) 29->141 147 2 other signatures 29->147 36 Update1.exe 5 3 29->36         started        143 Drops / launches Pony Loader self-deletion script - malware possibly based on Pony Loader leaked source code 32->143 145 Injects a PE file into a foreign processes 32->145 40 Update2.exe 1 14 32->40         started        process12 dnsIp13 71 C:\Windows\svchost\svchost.exe, PE32 36->71 dropped 109 Creates an undocumented autostart registry key 36->109 111 Injects code into the Windows Explorer (explorer.exe) 36->111 113 Creates an autostart registry key pointing to binary in C:\Windows 36->113 121 4 other signatures 36->121 43 explorer.exe 3 36->43 injected 45 explorer.exe 36->45         started        89 photographytoday.webatu.com 153.92.0.100, 49743, 49744, 49745 AWEXUS Germany 40->89 115 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 40->115 117 Tries to harvest and steal ftp login credentials 40->117 119 Tries to harvest and steal browser information (history, passwords, etc) 40->119 47 cmd.exe 40->47         started        file14 signatures15 process16 process17 49 svchost.exe 43->49         started        52 svchost.exe 43->52         started        54 svchost.exe 43->54         started        56 conhost.exe 47->56         started        signatures18 91 Antivirus detection for dropped file 49->91 93 Detected unpacking (changes PE section rights) 49->93 95 Machine Learning detection for dropped file 49->95 58 svchost.exe 49->58         started        97 Drops executables to the windows directory (C:\Windows) and starts them 52->97 99 Injects a PE file into a foreign processes 52->99 61 svchost.exe 52->61         started        63 svchost.exe 54->63         started        process19 signatures20 127 Injects code into the Windows Explorer (explorer.exe) 58->127 129 Writes to foreign memory regions 58->129 131 Allocates memory in foreign processes 58->131 65 explorer.exe 58->65         started        67 explorer.exe 61->67         started        133 Creates a thread in another existing process (thread injection) 63->133 135 Injects a PE file into a foreign processes 63->135 69 explorer.exe 63->69         started        process21
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2013-11-12 04:29:00 UTC
File Type:
PE (Exe)
Extracted files:
156
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Result
Malware family:
Score:
  10/10
Tags:
family:cybergate family:pony collection discovery persistence rat spyware stealer suricata trojan upx
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
outlook_win_path
Enumerates physical storage devices
Drops file in Windows directory
AutoIT Executable
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks installed software on the system
Checks computer location settings
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Adds policy Run key to start application
Executes dropped EXE
Modifies Installed Components in the registry
UPX packed file
CyberGate, Rebhip
Pony,Fareit
suricata: ET MALWARE Fareit/Pony Downloader Checkin 2
suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98
suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer
Malware Config
C2 Extraction:
newsatyoutoday.no-ip.biz:5450
http://photographytoday.webatu.com/Site/Panel/gate.php
Unpacked files
SH256 hash:
f6438e261f8a9cc53b0a4e76a097d6f3769276159dab8682af9ffa1fe4d4f031
MD5 hash:
726398d5fde2cd55d31f167b85fc8c2c
SHA1 hash:
53f3232a9ce48ad789d5c5e10edd9afa569603c8
SH256 hash:
db57c0e482d0604e2664107b52b7f4873366a79181a61a87873b55cb5ea7a4a2
MD5 hash:
cb67d51efd2fe0700762a6ba91e3efc1
SHA1 hash:
8c8eaf53312386c960dd85b215245c8577339a2a
Detections:
win_cybergate_auto win_cybergate_w0 win_netwire_g0
SH256 hash:
b649f17c50c08bb0877d69ad60ba8bed9edd3c2e0b62000cb8e691abb3c92e62
MD5 hash:
5e82645cf2e9d618fa381213ee44d9cc
SHA1 hash:
eca2664d0da4cb1ad3c136e637aadc76e58d47bd
SH256 hash:
934f0aac1f68738725dd62c03325a4fa3d739165341b23b093574662674ba23b
MD5 hash:
8a869685cd85ed11ac4e979848e5057d
SHA1 hash:
8ba43cbc2f187f7efd6112e82f229861e1baacee
Detections:
win_cybergate_w0
SH256 hash:
799518aa2f908b4fc204f6178f2874e969d8ad525b3aa0d66cf9387895633028
MD5 hash:
69dcdf8e07885b730be3ab3ed24876ba
SHA1 hash:
3a1a8e9c9f47d042174752855a3eecc5d8338bd8
SH256 hash:
15df432e0f75857dbdb8da921cfffeed71244a95650b9fe8da19219999662d65
MD5 hash:
505529c34151408c996e4d06a045624e
SHA1 hash:
93400f4dceaf8bf2180b93a317430ba63b4377da
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Malware_QA_update
Author:Florian Roth
Description:VT Research QA uploaded malware - file update.exe
Reference:VT Research QA
Rule name:Malware_QA_update_RID2DAD
Author:Florian Roth
Description:VT Research QA uploaded malware - file update.exe
Reference:VT Research QA
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:win_cybergate_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_cybergate_w0
Author:Kevin Breen <kevin@techanarchy.net>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments