MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c0150543944bc0dd08e602f453da6a03fc44c535bf5863a1b75b956ec1da3e3a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pony


Vendor detections: 13


Intelligence 13 IOCs 1 YARA 3 File information Comments

SHA256 hash: c0150543944bc0dd08e602f453da6a03fc44c535bf5863a1b75b956ec1da3e3a
SHA3-384 hash: a93713da19f16d3c5150fd4ec4623f1fffdbac3f5e028b2b4b55722e9837f676c67721f8accc7dc17105815558d15ad1
SHA1 hash: ba94798452ccd67cc2cd5f41bfa945b614205ab7
MD5 hash: ec833eb164e86c797df3dab47f6e0774
humanhash: fruit-wisconsin-july-arizona
File name:EC833EB164E86C797DF3DAB47F6E0774.exe
Download: download sample
Signature Pony
File size:107'520 bytes
First seen:2021-07-24 06:51:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c110bea8b4fbc49066981758795b93e1 (2 x Pony)
ssdeep 1536:Fkww+SPqTnHmHn5zNqBELNMHk6fTz6nWjqN3OqrgTvVEw/kzmCa3tn:KwwHfqBELqEiP0OxEw/N3tn
Threatray 287 similar samples on MalwareBazaar
TLSH T12CB30803F4C1A0F1C1A22B7177C117A1E7F99E7D7C7A8D4AEF8C49856DB228B6B16442
Reporter abuse_ch
Tags:exe Pony


Avatar
abuse_ch
Pony C2:
http://ekitty.net/dh/Panel/DH.exe

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://ekitty.net/dh/Panel/DH.exe https://threatfox.abuse.ch/ioc/162676/

Intelligence


File Origin
# of uploads :
1
# of downloads :
605
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
EC833EB164E86C797DF3DAB47F6E0774.exe
Verdict:
Malicious activity
Analysis date:
2021-07-24 06:56:22 UTC
Tags:
trojan pony fareit stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot Pony
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Detected Lokibot Info Stealer
Drops / launches Pony Loader self-deletion script - malware possibly based on Pony Loader leaked source code
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Yara detected Pony
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2015-12-15 07:31:25 UTC
AV detection:
25 of 27 (92.59%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:pony discovery rat spyware stealer suricata upx
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks installed software on the system
Deletes itself
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Pony,Fareit
suricata: ET MALWARE Fareit/Pony Downloader Checkin 3
suricata: ET MALWARE Pony Downloader HTTP Library MSIE 5 Win98
Malware Config
C2 Extraction:
http://ekitty.net/dh/Panel/gate.php
Unpacked files
SH256 hash:
c0150543944bc0dd08e602f453da6a03fc44c535bf5863a1b75b956ec1da3e3a
MD5 hash:
ec833eb164e86c797df3dab47f6e0774
SHA1 hash:
ba94798452ccd67cc2cd5f41bfa945b614205ab7
Detections:
win_pony_auto win_pony_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Fareit
Author:kevoreilly
Description:Fareit Payload
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:win_pony_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.pony.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments