MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 99afe1ad454edbf82e2427bf8ba498c775be2bf11959adaa15952c9668b67dfb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pony


Vendor detections: 12


Intelligence 12 IOCs 1 YARA 10 File information Comments

SHA256 hash: 99afe1ad454edbf82e2427bf8ba498c775be2bf11959adaa15952c9668b67dfb
SHA3-384 hash: 394afd54d63a2a97713e34085cf756d442e154485fd50fa50148608207a6d0e7477b3bcec4ddc9560bd188318630fc8a
SHA1 hash: 6a0d0a71745b93a0b36ed7f4330b18e03d2949ab
MD5 hash: e8d9ccc281821adfd07c1a66f3aec47b
humanhash: gee-twelve-green-illinois
File name:99afe1ad454edbf82e2427bf8ba498c775be2bf11959a.exe
Download: download sample
Signature Pony
File size:305'152 bytes
First seen:2021-06-17 20:51:21 UTC
Last seen:2021-06-17 21:34:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 6144:Vnz85NhjrV4RU3nnQB2lHpWt6GR9iisImnwjL8DPP:VajrV4OXQ+HpWD9iis7wjL8DP
Threatray 246 similar samples on MalwareBazaar
TLSH 28549D62310699B7F2131C764C1ED2B225966E24546BE91D75AE331F18F232223EF72F
Reporter abuse_ch
Tags:exe Pony


Avatar
abuse_ch
Pony C2:
http://212.192.241.203/sor/gate.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://212.192.241.203/sor/gate.php https://threatfox.abuse.ch/ioc/131156/

Intelligence


File Origin
# of uploads :
2
# of downloads :
536
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
99afe1ad454edbf82e2427bf8ba498c775be2bf11959a.exe
Verdict:
Malicious activity
Analysis date:
2021-06-17 20:53:12 UTC
Tags:
trojan pony fareit stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Fareit Pony
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Found C&C like URL pattern
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file registry)
Writes to foreign memory regions
Yara detected aPLib compressed binary
Yara detected Fareit stealer
Yara detected Pony
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-06-14 07:20:31 UTC
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:pony discovery rat spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Pony,Fareit
Malware Config
C2 Extraction:
http://212.192.241.203/sor/gate.php
Unpacked files
SH256 hash:
2e21ad3708eaac62f95667fd0fa4352f8ec2f02b3104ea213ed7c9ff8131145e
MD5 hash:
fab2c4b73cfffeb44f36d22b407e74d4
SHA1 hash:
f4dddb771e12824544dd1f2e80156f38ce136628
SH256 hash:
aa2a1676e2efa5f4c6291a4ae6716bb7537ebad96a06c0621f21453f78e6b7d0
MD5 hash:
822a6695af444e115b8f2ab84b399026
SHA1 hash:
c8026c819fefe6a31ddb48e943e9a273020c28e0
SH256 hash:
cfc0a3236a80c81bd2789fe4d007b2942bb19fe8b7b1f2c09540cf8ddc3b4df3
MD5 hash:
488146d87f3d774d40e85fcdeed05d53
SHA1 hash:
78d4f6c33c15521b07ff70f9ddf667ebaa32a97a
Detections:
win_pony_g0 win_pony_auto
SH256 hash:
99afe1ad454edbf82e2427bf8ba498c775be2bf11959adaa15952c9668b67dfb
MD5 hash:
e8d9ccc281821adfd07c1a66f3aec47b
SHA1 hash:
6a0d0a71745b93a0b36ed7f4330b18e03d2949ab
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets
Author:ditekSHen
Description:Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:pony
Author:Brian Wallace @botnet_hunter
Description:Identify Pony
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_pony_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments