MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b4df12afe9fd5cc5daf567c7c8fcde4345e4e3c027d6af9f2bf701c67cb6889e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pony


Vendor detections: 15


Intelligence 15 IOCs 1 YARA 8 File information Comments

SHA256 hash: b4df12afe9fd5cc5daf567c7c8fcde4345e4e3c027d6af9f2bf701c67cb6889e
SHA3-384 hash: 8e0711a9da7e4cb8ba0209234bd60060633a46994ffbcac696e4f9c8bea4f688abac3dc19137e787c41734427f7f5703
SHA1 hash: a11542ae7199c3952d1a1bbeae608ab91a5c138b
MD5 hash: 73dcdb2a0e613f07e3eeb555d930c414
humanhash: hawaii-chicken-fifteen-sink
File name:B4DF12AFE9FD5CC5DAF567C7C8FCDE4345E4E3C027D6A.exe
Download: download sample
Signature Pony
File size:414'208 bytes
First seen:2021-11-17 02:21:29 UTC
Last seen:2021-11-17 04:13:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'655 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 3072:dEaGe5F5qVP8TT9g6s9c1IyHEtTrLiUUUTJcPnWbeVAIVYl5PXd7QpEtPuib9vjQ:dEle0zDWUcP7AI2TP95jwbX
Threatray 1'300 similar samples on MalwareBazaar
TLSH T10D942C619037ED56FC1C30FACE9A11E878DC3E5425B3B1A53F7BBA5D24B60158E282E4
File icon (PE):PE icon
dhash icon 81bcb6c2c4c4c2c4 (2 x AveMariaRAT, 1 x Pony, 1 x ModiLoader)
Reporter abuse_ch
Tags:exe Pony


Avatar
abuse_ch
Pony C2:
http://dikemen.net46.net/totalized/gate.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://dikemen.net46.net/totalized/gate.php https://threatfox.abuse.ch/ioc/249961/

Intelligence


File Origin
# of uploads :
2
# of downloads :
639
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
B4DF12AFE9FD5CC5DAF567C7C8FCDE4345E4E3C027D6A.exe
Verdict:
Malicious activity
Analysis date:
2021-11-17 05:34:49 UTC
Tags:
trojan pony fareit stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Creating a window
Running batch commands
Creating a process with a hidden window
Creating a file in the %AppData% subdirectories
Launching a process
Creating a process from a recently created file
Reading critical registry keys
Sending an HTTP POST request
Creating a file
Unauthorized injection to a recently created process
Stealing user critical data
Unauthorized injection to a system process
Enabling autorun
Brute forcing passwords of local accounts
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
limitail obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Fareit Pony
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Creates an undocumented autostart registry key
Drops / launches Pony Loader self-deletion script - malware possibly based on Pony Loader leaked source code
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file registry)
Writes to foreign memory regions
Yara detected aPLib compressed binary
Yara detected Fareit stealer
Yara detected Pony
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 523359 Sample: B4DF12AFE9FD5CC5DAF567C7C8F... Startdate: 17/11/2021 Architecture: WINDOWS Score: 100 75 Found malware configuration 2->75 77 Malicious sample detected (through community Yara rule) 2->77 79 Antivirus / Scanner detection for submitted sample 2->79 81 9 other signatures 2->81 11 B4DF12AFE9FD5CC5DAF567C7C8FCDE4345E4E3C027D6A.exe 5 2->11         started        process3 file4 57 C:\Users\user\AppData\Roaming\...\isshost.exe, PE32 11->57 dropped 59 B4DF12AFE9FD5CC5DA...E4E3C027D6A.exe.log, ASCII 11->59 dropped 95 Writes to foreign memory regions 11->95 97 Allocates memory in foreign processes 11->97 99 Hides that the sample has been downloaded from the Internet (zone.identifier) 11->99 101 Injects a PE file into a foreign processes 11->101 15 cmd.exe 1 11->15         started        17 RegAsm.exe 11->17         started        20 cmd.exe 2 11->20         started        signatures5 process6 file7 23 isshost.exe 4 15->23         started        26 conhost.exe 15->26         started        63 Drops / launches Pony Loader self-deletion script - malware possibly based on Pony Loader leaked source code 17->63 65 Tries to steal Mail credentials (via file registry) 17->65 28 WerFault.exe 23 9 17->28         started        55 C:\Users\user\AppData\Roaming\...\dslsvc.exe, PE32 20->55 dropped 31 conhost.exe 20->31         started        signatures8 process9 dnsIp10 91 Multi AV Scanner detection for dropped file 23->91 93 Machine Learning detection for dropped file 23->93 33 dslsvc.exe 3 23->33         started        36 cmd.exe 1 23->36         started        61 192.168.2.1 unknown unknown 28->61 signatures11 process12 signatures13 67 Antivirus detection for dropped file 33->67 69 Multi AV Scanner detection for dropped file 33->69 71 Machine Learning detection for dropped file 33->71 73 4 other signatures 33->73 38 RegAsm.exe 1 14 33->38         started        41 cmd.exe 33->41         started        43 reg.exe 1 1 36->43         started        45 conhost.exe 36->45         started        process14 signatures15 83 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 38->83 85 Tries to harvest and steal ftp login credentials 38->85 87 Tries to harvest and steal browser information (history, passwords, etc) 38->87 47 cmd.exe 38->47         started        89 Creates an undocumented autostart registry key 43->89 49 conhost.exe 45->49         started        51 isshost.exe 45->51         started        process16 process17 53 conhost.exe 47->53         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2015-09-10 22:45:00 UTC
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:pony collection discovery rat spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Accesses Microsoft Outlook profiles
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Executes dropped EXE
Pony,Fareit
Malware Config
C2 Extraction:
http://dikemen.net46.net/totalized/gate.php
Unpacked files
SH256 hash:
7ead8ca910e4679e17701130764452e57e4acb5af65eb1866970c4f435e57762
MD5 hash:
503a9a104e0b6826f605b40fae4e9681
SHA1 hash:
942417c13ab0fe38c9043d1a4ff002e1afdc3f55
SH256 hash:
0a13db7d61820e6cb5e3440eed6a3cca5b2a161f3c876ef7451cddca1849ce63
MD5 hash:
4ebd5e67f86e77b6b69dfc67538cae4d
SHA1 hash:
6c297cd3a2f73e6fafbfc99162bfe32edb818303
Detections:
win_pony_g0 win_pony_auto
SH256 hash:
a7c2ec806aa38a9de800e963b35c74f20b2186821c50a3a62c7de4d2e9904006
MD5 hash:
726282ca484468f6509cc6a03917835b
SHA1 hash:
417a45fddfdffc8eecfab7cbb9e55bf9358411f7
SH256 hash:
b4df12afe9fd5cc5daf567c7c8fcde4345e4e3c027d6af9f2bf701c67cb6889e
MD5 hash:
73dcdb2a0e613f07e3eeb555d930c414
SHA1 hash:
a11542ae7199c3952d1a1bbeae608ab91a5c138b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Fareit
Author:kevoreilly
Description:Fareit Payload
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets
Author:ditekSHen
Description:Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_pony_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.pony.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments