MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6a3d573c5924146dca7da9666f0031b1f0a68b1733c34dadc2e98003efdaa280. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pony


Vendor detections: 14


Intelligence 14 IOCs 1 YARA File information Comments

SHA256 hash: 6a3d573c5924146dca7da9666f0031b1f0a68b1733c34dadc2e98003efdaa280
SHA3-384 hash: 340c340786870d6ca0926e8343f44bf4dc5ee8cff18bd2b670f9a5efb2057c30919b1f1f2778e2cd1f7961e90f592609
SHA1 hash: 8309c09348332be80133bc913a41dc10204f8870
MD5 hash: 31f1b62f71d96421d814159d79eeff85
humanhash: east-nebraska-ten-salami
File name:6A3D573C5924146DCA7DA9666F0031B1F0A68B1733C34.exe
Download: download sample
Signature Pony
File size:147'960 bytes
First seen:2022-03-12 19:06:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 67e1469bc53427d992ffc6930ac5a6b6 (1 x Pony)
ssdeep 3072:Hc1d21pFSSWEaoDo3tYnOZPtHgWn5MH/0pnWD5/na/unW:81d21T3O3t7HFn5MH/EnF
Threatray 6'401 similar samples on MalwareBazaar
TLSH T177E3BF397D2B517BD3F58A73C85A1A14F090BBA6710B2D4F11F2D98CBE62A97BC8104D
File icon (PE):PE icon
dhash icon 8e26d6c9d5cdd5f4 (1 x Pony)
Reporter abuse_ch
Tags:exe Pony signed

Code Signing Certificate

Organisation:74775426139627757148236377924693923521191589117922621294993766952329797842987323748842468323588288723775443239621812122871662442295243673991883563259986648
Issuer:74775426139627757148236377924693923521191589117922621294993766952329797842987323748842468323588288723775443239621812122871662442295243673991883563259986648
Algorithm:sha1WithRSA
Valid from:2013-01-25T10:30:05Z
Valid to:2039-12-31T23:59:59Z
Serial number: -674c6dbb95fa0b41b0f5d0c542056ec3
Thumbprint Algorithm:SHA256
Thumbprint: ddf7c92ee62ff57d9483b80290b9a2641e50cb076dab83327d136810f22b2eee
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
abuse_ch
Pony C2:
http://62.173.139.212/forum/gate.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://62.173.139.212/forum/gate.php https://threatfox.abuse.ch/ioc/394559/

Intelligence


File Origin
# of uploads :
1
# of downloads :
1'533
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Reading critical registry keys
Sending an HTTP POST request
Sending a custom TCP request
Creating a file in the %temp% directory
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Stealing user critical data
Brute forcing passwords of local accounts
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit greyware overlay packed razy shell32.dll zbot
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found C&C like URL pattern
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Pony
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Zeus
Status:
Malicious
First seen:
2013-01-29 10:58:00 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
36 of 40 (90.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:pony collection discovery rat spyware stealer suricata
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
outlook_win_path
Enumerates physical storage devices
Accesses Microsoft Outlook accounts
Accesses Microsoft Outlook profiles
Checks installed software on the system
Checks computer location settings
Deletes itself
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Pony,Fareit
suricata: ET MALWARE Fareit/Pony Downloader Checkin 2
suricata: ET MALWARE Generic Request to gate.php Dotted-Quad
suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98
suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer
Unpacked files
SH256 hash:
cc5a4951ce4a1a3e528563917aac8d3e24e91c482260eaf2a0924705b1590e8b
MD5 hash:
8011d3cbe4d01d4abecc2339762216c6
SHA1 hash:
173e211011978ff9e029dfcddfb5847f33592c8a
Detections:
win_pony_g0 win_pony_auto
SH256 hash:
6a3d573c5924146dca7da9666f0031b1f0a68b1733c34dadc2e98003efdaa280
MD5 hash:
31f1b62f71d96421d814159d79eeff85
SHA1 hash:
8309c09348332be80133bc913a41dc10204f8870
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments