analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

285100727000782928_pdf.ace

Full analysis: https://app.any.run/tasks/d03444c5-da55-4b0b-b92c-8f586478069d
Verdict: Malicious activity
Threats:

Pony is a malware with two main functions — stealing information and dropping other viruses with different tasks on infected machines. It has been around since 2011, and it still actively attacks users in Europe and America.

Analysis date: January 11, 2019, 13:45:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
pony
fareit
opendir
Indicators:
MIME: application/octet-stream
File info: ACE archive data version 20, from Win/32, version 20 to extract, contains AV-String (unregistered), solid
MD5:

3BBE3DFBEEEE840A4185412D91A2F2AD

SHA1:

25CF3E8210B9B3FF3ADBA274AF23EEE1D8CF0F19

SHA256:

8ED9885BA7EA493E8A18A3281DD0CE3A37BD8794F9C060F5947181972CF3FCE0

SSDEEP:

6144:FTk4oq3yzjy3lUwMDazoneMh7TgikwXbxXPl8TpNR36Y05qrdp:Fg48zCUwOtvXbxXCTpr36D5Wp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 285100727000782928_pdf.exe (PID: 3632)
      • 285100727000782928_pdf.exe (PID: 2524)
    • Connects to CnC server

      • 285100727000782928_pdf.exe (PID: 2524)
    • Detected Pony/Fareit Trojan

      • 285100727000782928_pdf.exe (PID: 2524)
    • Actions looks like stealing of personal data

      • 285100727000782928_pdf.exe (PID: 2524)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2960)
    • Application launched itself

      • 285100727000782928_pdf.exe (PID: 3632)
    • Reads Internet Cache Settings

      • 285100727000782928_pdf.exe (PID: 2524)
    • Starts CMD.EXE for commands execution

      • 285100727000782928_pdf.exe (PID: 2524)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.ace | ACE compressed archive (100)
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winrar.exe 285100727000782928_pdf.exe no specs #PONY 285100727000782928_pdf.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2960"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Roaming\285100727000782928_pdf.ace"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3632"C:\Users\admin\AppData\Local\Temp\Rar$EXa2960.36949\285100727000782928_pdf.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2960.36949\285100727000782928_pdf.exeWinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2524"C:\Users\admin\AppData\Local\Temp\Rar$EXa2960.36949\285100727000782928_pdf.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2960.36949\285100727000782928_pdf.exe
285100727000782928_pdf.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2988cmd /c ""C:\Users\admin\AppData\Local\Temp\1701468.bat" "C:\Users\admin\AppData\Local\Temp\Rar$EXa2960.36949\285100727000782928_pdf.exe" "C:\Windows\system32\cmd.exe285100727000782928_pdf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
811
Read events
784
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2960WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2960.36949\285100727000782928_pdf.exeexecutable
MD5:849E537E96F0A094622EDB8CA9A36E81
SHA256:227968DF1FCF97CFC8F102A5E001B51D89FB9F2DE54A22101B36B10FDFF44970
2524285100727000782928_pdf.exeC:\Users\admin\AppData\Local\Temp\1701468.battext
MD5:3880EEB1C736D853EB13B44898B718AB
SHA256:936D9411D5226B7C5A150ECAF422987590A8870C8E095E1CAA072273041A86E7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2524
285100727000782928_pdf.exe
POST
91.234.99.157:80
http://pairay.cf/mek/pony/gate.php
NL
malicious
2524
285100727000782928_pdf.exe
GET
404
91.234.99.157:80
http://pairay.cf/mek/pony/shit.exe
NL
html
334 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2524
285100727000782928_pdf.exe
91.234.99.157:80
pairay.cf
MAROSNET Telecommunication Company LLC
NL
malicious

DNS requests

Domain
IP
Reputation
pairay.cf
  • 91.234.99.157
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .cf Domain
2524
285100727000782928_pdf.exe
A Network Trojan was detected
ET TROJAN Fareit/Pony Downloader Checkin 2
2524
285100727000782928_pdf.exe
Potential Corporate Privacy Violation
ET POLICY Windows 98 User-Agent Detected - Possible Malware or Non-Updated System
2524
285100727000782928_pdf.exe
Potential Corporate Privacy Violation
ET POLICY Unsupported/Fake Internet Explorer Version MSIE 5.
2524
285100727000782928_pdf.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
2524
285100727000782928_pdf.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.cf Domain
2524
285100727000782928_pdf.exe
A Network Trojan was detected
ET TROJAN Pony Downloader HTTP Library MSIE 5 Win98
2524
285100727000782928_pdf.exe
A Network Trojan was detected
MALWARE [PTsecurity] Fareit/Pony Downloader Checkin
2524
285100727000782928_pdf.exe
Potentially Bad Traffic
ET TROJAN Generic -POST To gate.php w/Extended ASCII Characters (Likely Zeus Derivative)
2524
285100727000782928_pdf.exe
A Network Trojan was detected
ET TROJAN Fareit/Pony Downloader Checkin 3
No debug info