analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Quotation request- New order.exe

Full analysis: https://app.any.run/tasks/c8481f9a-ed83-46b6-895d-4728557f53e7
Verdict: Malicious activity
Threats:

Pony is a malware with two main functions — stealing information and dropping other viruses with different tasks on infected machines. It has been around since 2011, and it still actively attacks users in Europe and America.

Analysis date: July 17, 2019, 12:43:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
pony
fareit
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

ECF67FF245F7FA27EFB7C29BDD0B9A42

SHA1:

AD730F8E43AA32BDAF18A3787DEFACFC043CD4FF

SHA256:

57457BA15F65E6174E3C60975F08FC5E2014B265A70E792908A5A0805B42637F

SSDEEP:

6144:fIN3jOdcbZOr+8VAJM07F5yDbGsbZy4WHmqbkdQ9Ed4LT1HybhYEl7nZ3m4s:AQxqwu5iGsbbWHmqodQ9Ed4nYbSEG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected Pony/Fareit Trojan

      • Quotation request- New order.exe (PID: 2356)
    • Connects to CnC server

      • Quotation request- New order.exe (PID: 2356)
    • Actions looks like stealing of personal data

      • Quotation request- New order.exe (PID: 2356)
  • SUSPICIOUS

    • Application launched itself

      • Quotation request- New order.exe (PID: 3624)
    • Starts CMD.EXE for commands execution

      • Quotation request- New order.exe (PID: 2356)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3548)
    • Manual execution by user

      • WINWORD.EXE (PID: 3548)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3548)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

OriginalFileName: Bakele.exe
InternalName: Bakele
ProductVersion: 1.06.0009
FileVersion: 1.06.0009
ProductName: nonbasement8
FileDescription: TENTERER
CompanyName: GLIDERS6
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.6.0.9
FileVersionNumber: 1.6.0.9
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1.6
OSVersion: 4
EntryPoint: 0x11a8
UninitializedDataSize: -
InitializedDataSize: 20480
CodeSize: 536576
LinkerVersion: 6
PEType: PE32
TimeStamp: 2002:03:17 14:51:24+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Mar-2002 13:51:24
Detected languages:
  • English - United States
CompanyName: GLIDERS6
FileDescription: TENTERER
ProductName: nonbasement8
FileVersion: 1.06.0009
ProductVersion: 1.06.0009
InternalName: Bakele
OriginalFilename: Bakele.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 17-Mar-2002 13:51:24
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00082D44
0x00083000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.14607
.data
0x00084000
0x00001420
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00086000
0x00002CF6
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.76469

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.27245
612
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
4.95059
7336
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
4.9658
3240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start quotation request- new order.exe no specs winword.exe no specs #PONY quotation request- new order.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3624"C:\Users\admin\AppData\Local\Temp\Quotation request- New order.exe" C:\Users\admin\AppData\Local\Temp\Quotation request- New order.exeexplorer.exe
User:
admin
Company:
GLIDERS6
Integrity Level:
MEDIUM
Description:
TENTERER
Exit code:
0
Version:
1.06.0009
3548"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\pagenotice.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2356C:\Users\admin\AppData\Local\Temp\Quotation request- New order.exe" C:\Users\admin\AppData\Local\Temp\Quotation request- New order.exe
Quotation request- New order.exe
User:
admin
Company:
GLIDERS6
Integrity Level:
MEDIUM
Description:
TENTERER
Exit code:
0
Version:
1.06.0009
2876cmd /c ""C:\Users\admin\AppData\Local\Temp\1139843.bat" "C:\Users\admin\AppData\Local\Temp\Quotation request- New order.exe" "C:\Windows\system32\cmd.exeQuotation request- New order.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 055
Read events
988
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
3548WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2354.tmp.cvr
MD5:
SHA256:
3548WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{1A1B9B6C-302F-47A1-A057-813698FFD8B7}.tmp
MD5:
SHA256:
3548WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{0E29CAD1-5E7C-42A4-A67E-B6ABEA11BD0D}.tmp
MD5:
SHA256:
2356Quotation request- New order.exeC:\Users\admin\AppData\Local\Temp\1139843.bat
MD5:
SHA256:
3548WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:E56EE49420075337EE28514811D94EE5
SHA256:D9B87E900065B6EAA0E862AD59060D94687ECCFA5ACE3D8BF8C1A11DFC78F294
3548WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\pagenotice.rtf.LNKlnk
MD5:79E62AA19E74F35CB552D51BA134FDCB
SHA256:59EA6CBD41AE8DD19638BB4ED7EBF189662C4EFE3DD9EEDAE21479E5938DC696
3548WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.datini
MD5:B51C2F25273688D4C2D10F36F4E1B55D
SHA256:749E055D9629B8BCCE7B0D530E7B9FDA3ECDAF0F6767B70E9FAB63EE4BED4B1D
3548WINWORD.EXEC:\Users\admin\Desktop\~$genotice.rtfpgc
MD5:846E21D4079E2EE2F2DEE65102F14B21
SHA256:8C74D509055BEAEECA282BB2186180464B62648637F56469FAA2A035DFD0F46E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2356
Quotation request- New order.exe
POST
200
95.213.199.127:80
http://vman22.com/ab14/gate.php
RU
binary
20 b
malicious
2356
Quotation request- New order.exe
GET
404
95.213.199.127:80
http://vman22.com/ab14/ab14.exe
RU
html
211 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2356
Quotation request- New order.exe
95.213.199.127:80
vman22.com
OOO Network of data-centers Selectel
RU
malicious

DNS requests

Domain
IP
Reputation
vman22.com
  • 95.213.199.127
malicious

Threats

PID
Process
Class
Message
2356
Quotation request- New order.exe
A Network Trojan was detected
ET TROJAN Fareit/Pony Downloader Checkin 2
2356
Quotation request- New order.exe
Potential Corporate Privacy Violation
ET POLICY Windows 98 User-Agent Detected - Possible Malware or Non-Updated System
2356
Quotation request- New order.exe
Potential Corporate Privacy Violation
ET POLICY Unsupported/Fake Internet Explorer Version MSIE 5.
2356
Quotation request- New order.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
2356
Quotation request- New order.exe
A Network Trojan was detected
ET TROJAN Pony Downloader HTTP Library MSIE 5 Win98
2356
Quotation request- New order.exe
A Network Trojan was detected
MALWARE [PTsecurity] Fareit/Pony Downloader Checkin
2356
Quotation request- New order.exe
A Network Trojan was detected
MALWARE [PTsecurity] Fareit/Pony CnC Server stdResponse
2356
Quotation request- New order.exe
A Network Trojan was detected
ET TROJAN Fareit/Pony Downloader Checkin 3
2356
Quotation request- New order.exe
Potential Corporate Privacy Violation
ET POLICY Windows 98 User-Agent Detected - Possible Malware or Non-Updated System
2356
Quotation request- New order.exe
A Network Trojan was detected
ET TROJAN Pony Downloader HTTP Library MSIE 5 Win98
1 ETPRO signatures available at the full report
No debug info