analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

pony_unpacked.exe

Full analysis: https://app.any.run/tasks/e1232279-6b08-460b-b4be-ed8c3c17f7b2
Verdict: Malicious activity
Threats:

Pony is a malware with two main functions — stealing information and dropping other viruses with different tasks on infected machines. It has been around since 2011, and it still actively attacks users in Europe and America.

Analysis date: July 17, 2019, 07:15:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
pony
fareit
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

7B429D59488875CCF958EF0B23808DC9

SHA1:

425D744596A6A48314ECCD155AD01AC07E1B4754

SHA256:

2A4C8B265AC52706F24C3DE5E8A5002A5A17221AA3BECB1D04CB2E523054DF08

SSDEEP:

6144:2SnMuGc2EjOTmTpL/z6pb/r/FK6L2Uk8hVHPEK2SWS986:BGc2kOYz6pb7I6yU3VMKRWS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • pony_unpacked.exe (PID: 3496)
    • Detected Pony/Fareit Trojan

      • pony_unpacked.exe (PID: 3496)
    • Actions looks like stealing of personal data

      • pony_unpacked.exe (PID: 3496)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • pony_unpacked.exe (PID: 3496)
    • Reads Internet Cache Settings

      • pony_unpacked.exe (PID: 3496)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (33.5)
.exe | Win32 EXE Yoda's Crypter (32.2)
.scr | Windows screen saver (15.8)
.dll | Win32 Dynamic Link Library (generic) (7.9)
.exe | Win32 Executable (generic) (5.4)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x10621
UninitializedDataSize: -
InitializedDataSize: 20992
CodeSize: 72704
LinkerVersion: 2.5
PEType: PE32
TimeStamp: 2015:09:19 09:59:54+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Sep-2015 07:59:54

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 19-Sep-2015 07:59:54
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00011A4B
0x00011C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.06293
.rdata
0x00013000
0x00000100
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.048
.data
0x00014000
0x00004EA8
0x00004A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.19517

Imports

KERNEL32.DLL
advapi32.dll
ole32.dll
shell32.dll
shlwapi.dll
user32.dll
userenv.dll
wininet.dll
wsock32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #PONY pony_unpacked.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3496"C:\Users\admin\AppData\Local\Temp\pony_unpacked.exe" C:\Users\admin\AppData\Local\Temp\pony_unpacked.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2148cmd /c ""C:\Users\admin\AppData\Local\Temp\1567562.bat" "C:\Users\admin\AppData\Local\Temp\pony_unpacked.exe" "C:\Windows\system32\cmd.exepony_unpacked.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
382
Read events
376
Write events
6
Delete events
0

Modification events

(PID) Process:(3496) pony_unpacked.exeKey:HKEY_CURRENT_USER\Software\WinRAR
Operation:writeName:HWID
Value:
7B41343739334442372D443432432D344133322D383445352D3346454244313232313234447D
(PID) Process:(3496) pony_unpacked.exeKey:HKEY_CURRENT_USER\Software\WinRAR
Operation:writeName:Client Hash
Value:
A075467FBD2C84247212C6BF064A4492
(PID) Process:(3496) pony_unpacked.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3496) pony_unpacked.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3496pony_unpacked.exeC:\Users\admin\AppData\Local\Temp\1567562.battext
MD5:3880EEB1C736D853EB13B44898B718AB
SHA256:936D9411D5226B7C5A150ECAF422987590A8870C8E095E1CAA072273041A86E7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3496
pony_unpacked.exe
GET
404
95.213.199.127:80
http://vman22.com/ab14/ab14.exe
RU
html
211 b
malicious
3496
pony_unpacked.exe
POST
200
95.213.199.127:80
http://vman22.com/ab14/gate.php
RU
binary
20 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3496
pony_unpacked.exe
95.213.199.127:80
vman22.com
OOO Network of data-centers Selectel
RU
malicious

DNS requests

Domain
IP
Reputation
vman22.com
  • 95.213.199.127
malicious

Threats

PID
Process
Class
Message
3496
pony_unpacked.exe
A Network Trojan was detected
ET TROJAN Fareit/Pony Downloader Checkin 2
3496
pony_unpacked.exe
Potential Corporate Privacy Violation
ET POLICY Windows 98 User-Agent Detected - Possible Malware or Non-Updated System
3496
pony_unpacked.exe
Potential Corporate Privacy Violation
ET POLICY Unsupported/Fake Internet Explorer Version MSIE 5.
3496
pony_unpacked.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
3496
pony_unpacked.exe
A Network Trojan was detected
ET TROJAN Pony Downloader HTTP Library MSIE 5 Win98
3496
pony_unpacked.exe
A Network Trojan was detected
MALWARE [PTsecurity] Fareit/Pony Downloader Checkin
3496
pony_unpacked.exe
A Network Trojan was detected
MALWARE [PTsecurity] Fareit/Pony CnC Server stdResponse
3496
pony_unpacked.exe
A Network Trojan was detected
ET TROJAN Fareit/Pony Downloader Checkin 3
3496
pony_unpacked.exe
Potential Corporate Privacy Violation
ET POLICY Windows 98 User-Agent Detected - Possible Malware or Non-Updated System
3496
pony_unpacked.exe
A Network Trojan was detected
ET TROJAN Pony Downloader HTTP Library MSIE 5 Win98
1 ETPRO signatures available at the full report
No debug info