analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

signed.exe

Full analysis: https://app.any.run/tasks/2f25bef4-e124-4172-9893-2516d7da6247
Verdict: Malicious activity
Threats:

Pony is a malware with two main functions — stealing information and dropping other viruses with different tasks on infected machines. It has been around since 2011, and it still actively attacks users in Europe and America.

Analysis date: January 17, 2020, 17:15:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
pony
fareit
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3E6D4A85A326C9082EBBB95683A243B4

SHA1:

DC7F50383E657D2D3456E15DF5F4E64375C2AD93

SHA256:

266805D4E8C20829D7ED8FD3977B61EC8F0F0EF91DCA8B742B62E6B853C1E143

SSDEEP:

1536:wdvL7fGmbEblPTOT6WJrxTO2T2sD7ybZmAVBw3kkjSno:wdL7fvEbpRQrxTtqsD72EuBwvSo

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected Pony/Fareit Trojan

      • signed.exe (PID: 788)
    • Connects to CnC server

      • signed.exe (PID: 788)
    • Actions looks like stealing of personal data

      • signed.exe (PID: 788)
  • SUSPICIOUS

    • Application launched itself

      • signed.exe (PID: 2204)
    • Searches for installed software

      • signed.exe (PID: 788)
    • Creates files in the user directory

      • signed.exe (PID: 788)
    • Connects to server without host name

      • signed.exe (PID: 788)
    • Starts CMD.EXE for commands execution

      • signed.exe (PID: 788)
    • Starts CMD.EXE for self-deleting

      • signed.exe (PID: 788)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:12:27 06:20:09+01:00
PEType: PE32
LinkerVersion: 16.1
CodeSize: 91136
InitializedDataSize: 27136
UninitializedDataSize: -
EntryPoint: 0x1044
OSVersion: 5.1
ImageVersion: 5.1
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Dec-2017 05:20:09
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 27-Dec-2017 05:20:09
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000163AD
0x00016400
IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_WRITE
5.82719
.gdata
0x00018000
0x000024D4
0x00002600
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.902429
.rsrc
0x0001B000
0x000043E0
0x00004400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.63138

Resources

Title
Entropy
Size
Codepage
Language
Type
1
0
1024
UNKNOWN
English - United States
RT_MESSAGETABLE

Imports

dbnmpntw.dll
kernel32.dll
modemui.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start signed.exe #PONY signed.exe cmd.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2204"C:\Users\admin\Desktop\signed.exe" C:\Users\admin\Desktop\signed.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225477
788C:\Users\admin\Desktop\signed.exe dfsrC:\Users\admin\Desktop\signed.exe
signed.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225477
4000cmd.exe /c ping 127.0.0.1 & del /F /Q "C:\Users\admin\Desktop\signed.exe"C:\Windows\system32\cmd.exesigned.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
964ping 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
122
Read events
87
Write events
35
Delete events
0

Modification events

(PID) Process:(788) signed.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\signed_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(788) signed.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\signed_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(788) signed.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\signed_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(788) signed.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\signed_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(788) signed.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\signed_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(788) signed.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\signed_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(788) signed.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\signed_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(788) signed.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\signed_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(788) signed.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\signed_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(788) signed.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\signed_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
788signed.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@blockcypher[1].txttext
MD5:FBDDBD693E0110D8F6CF1689B3AD61AC
SHA256:BFC0228717AEAEA9BA4074EAB3F12C6CA684DAEB4B4FCBB1AD9BAECE01492DFD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
8
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
788
signed.exe
POST
195.123.220.107:80
http://195.123.220.107/p/g_38472341.php
NL
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
788
signed.exe
104.16.54.3:443
blockchain.info
Cloudflare Inc
US
shared
788
signed.exe
195.123.220.107:80
ITL Company
NL
malicious
788
signed.exe
104.20.21.251:443
api.blockcypher.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
blockchain.info
  • 104.16.54.3
  • 104.16.55.3
shared
api.blockcypher.com
  • 104.20.21.251
  • 104.20.20.251
whitelisted

Threats

PID
Process
Class
Message
788
signed.exe
A Network Trojan was detected
MALWARE [PTsecurity] RTM.Payload.xor
788
signed.exe
A Network Trojan was detected
ET TROJAN Fareit/Pony Downloader Checkin 2
788
signed.exe
A Network Trojan was detected
MALWARE [PTsecurity] Fareit/Pony Downloader
788
signed.exe
A Network Trojan was detected
MALWARE [PTsecurity] Pony encrypted POST Data Request
788
signed.exe
A Network Trojan was detected
ET TROJAN Fareit/Pony Downloader Checkin 2
788
signed.exe
A Network Trojan was detected
MALWARE [PTsecurity] Fareit/Pony Downloader
788
signed.exe
A Network Trojan was detected
MALWARE [PTsecurity] Pony encrypted POST Data Request
788
signed.exe
A Network Trojan was detected
MALWARE [PTsecurity] Pony encrypted C2 Response
788
signed.exe
A Network Trojan was detected
MALWARE [PTsecurity] Fareit/Pony CnC Server stdResponse
1 ETPRO signatures available at the full report
No debug info