MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 493239f65d67f05cfa86644937ace5a0ba83fb316babf3d1d66d21674eae78e8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pony


Vendor detections: 17


Intelligence 17 IOCs YARA 8 File information Comments

SHA256 hash: 493239f65d67f05cfa86644937ace5a0ba83fb316babf3d1d66d21674eae78e8
SHA3-384 hash: 5d83a74fae228b9274530365cd86c2aa45530b23149db664f8fb1838363f9584c9f6cfc1b36add942af9f73495596ab7
SHA1 hash: 7df37e41ac16b47449ebf8a978616781dfc53445
MD5 hash: b337aef2e21d2113969f421d307a0bfc
humanhash: carpet-mobile-bakerloo-mississippi
File name:493239F65D67F05CFA86644937ACE5A0BA83FB316BABF.exe
Download: download sample
Signature Pony
File size:1'090'560 bytes
First seen:2023-01-27 20:40:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c1d258acab237961164a925272293413 (5 x AgentTesla, 1 x njrat, 1 x SnakeKeylogger)
ssdeep 24576:btb20pkaCqT5TBWgNjVYMerbvM3wbOG16A:YVg5tjVYMerbvewv5
TLSH T12135CF1273DD8364C7725273BA26B701AE7B7C2506B1F96B2FD8193DE930122521EA73
TrID 78.9% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
10.6% (.EXE) Win32 EXE Yoda's Crypter (26569/9/4)
4.2% (.EXE) Win64 Executable (generic) (10523/12/4)
2.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 98b8aa8ce282b28a (1 x Pony)
Reporter abuse_ch
Tags:exe Pony


Avatar
abuse_ch
Pony C2:
http://ibeji.freeiz.com/ibeji/gate.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
250
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
493239F65D67F05CFA86644937ACE5A0BA83FB316BABF.exe
Verdict:
Malicious activity
Analysis date:
2023-01-27 20:43:42 UTC
Tags:
trojan pony fareit stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Reading critical registry keys
DNS request
Sending an HTTP POST request
Creating a file in the %temp% directory
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Stealing user critical data
Enabling autorun by creating a file
Brute forcing passwords of local accounts
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
CheckNumberOfProcessor
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
autoit darkkomet greyware keylogger packed shell32.dll virus zeus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Fareit, Pony
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Contain functionality to detect virtual machines
Contains functionality to inject code into remote processes
Drops / launches Pony Loader self-deletion script - malware possibly based on Pony Loader leaked source code
Drops PE files to the startup folder
Drops PE files with a suspicious file extension
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes / dynamic malware analysis system (file name check)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Yara detected aPLib compressed binary
Yara detected Fareit stealer
Yara detected Pony
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 793304 Sample: 493239F65D67F05CFA86644937A... Startdate: 27/01/2023 Architecture: WINDOWS Score: 100 37 Malicious sample detected (through community Yara rule) 2->37 39 Antivirus detection for dropped file 2->39 41 Antivirus / Scanner detection for submitted sample 2->41 43 8 other signatures 2->43 8 493239F65D67F05CFA86644937ACE5A0BA83FB316BABF.exe 2 2->8         started        12 system.pif 2->12         started        process3 file4 33 C:\Users\user\AppData\Roaming\...\system.pif, PE32 8->33 dropped 35 C:\Users\user\...\system.pif:Zone.Identifier, ASCII 8->35 dropped 45 Drops / launches Pony Loader self-deletion script - malware possibly based on Pony Loader leaked source code 8->45 47 Binary is likely a compiled AutoIt script file 8->47 49 Tries to detect sandboxes / dynamic malware analysis system (file name check) 8->49 53 4 other signatures 8->53 14 493239F65D67F05CFA86644937ACE5A0BA83FB316BABF.exe 1 14 8->14         started        17 493239F65D67F05CFA86644937ACE5A0BA83FB316BABF.exe 8->17         started        51 Injects a PE file into a foreign processes 12->51 19 system.pif 14 12->19         started        21 system.pif 12->21         started        23 system.pif 12->23         started        signatures5 process6 signatures7 25 cmd.exe 1 14->25         started        55 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 19->55 57 Tries to harvest and steal ftp login credentials 19->57 59 Tries to harvest and steal browser information (history, passwords, etc) 19->59 27 cmd.exe 1 19->27         started        process8 process9 29 conhost.exe 25->29         started        31 conhost.exe 27->31         started       
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-01-27 01:00:00 UTC
File Type:
PE (Exe)
Extracted files:
34
AV detection:
17 of 25 (68.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Result
Malware family:
Score:
  10/10
Tags:
family:pony collection discovery rat spyware stealer upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Accesses Microsoft Outlook profiles
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks computer location settings
Deletes itself
Reads data files stored by FTP clients
Reads user/profile data of web browsers
UPX packed file
Pony,Fareit
Malware Config
C2 Extraction:
http://ibeji.freeiz.com/ibeji/gate.php
Unpacked files
SH256 hash:
6db07abc5048adbdcb3f47745b82fc50ffb3258cb324332f94a696d07f0bcc79
MD5 hash:
231edb6a3c40310c32a600a909667ed6
SHA1 hash:
af7854b290b35a26b10479db2d6217e8020a3333
Detections:
win_pony_auto win_pony_g0
SH256 hash:
428f671ab0368488ab3bb6ab115eea2fa417fed109814109cea5247ab1fdc663
MD5 hash:
9ab7b38da6eee714680adda3fdb08eb6
SHA1 hash:
9585824c42c5c3e2fb353accbb82ea5518af6011
SH256 hash:
493239f65d67f05cfa86644937ace5a0ba83fb316babf3d1d66d21674eae78e8
MD5 hash:
b337aef2e21d2113969f421d307a0bfc
SHA1 hash:
7df37e41ac16b47449ebf8a978616781dfc53445
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE).
Rule name:Fareit
Author:kevoreilly
Description:Fareit Payload
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets
Author:ditekSHen
Description:Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:pony
Author:Brian Wallace @botnet_hunter
Description:Identify Pony
Rule name:Windows_Trojan_Pony_d5516fe8
Author:Elastic Security
Rule name:win_pony_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.pony.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments