analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

file

Full analysis: https://app.any.run/tasks/0fddfb72-cc47-418e-a712-5979d28dbdd2
Verdict: Malicious activity
Threats:

Pony is a malware with two main functions — stealing information and dropping other viruses with different tasks on infected machines. It has been around since 2011, and it still actively attacks users in Europe and America.

Analysis date: January 22, 2019, 12:03:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
pony
fareit
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

547CF13A0CC756873496B12116342B17

SHA1:

F6E271DECC025EE9E59F3112115361292FB43563

SHA256:

91B8ECF1EFD073C1800B4F6B954D3FC382B193D8CD58CBDFAB96797EAE858B76

SSDEEP:

12288:8TJc5BaTyjnJoUgHPZOkBtMi8W4drEXsgaqZykP9AcJOiaqshaeknTMwaIad0Y4Z:8a5kG1oz8k

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected Pony/Fareit Trojan

      • file.exe (PID: 2396)
    • Connects to CnC server

      • file.exe (PID: 2396)
    • Actions looks like stealing of personal data

      • file.exe (PID: 2396)
  • SUSPICIOUS

    • Application launched itself

      • file.exe (PID: 2960)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2007:10:17 11:17:49+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 520192
InitializedDataSize: 28672
UninitializedDataSize: -
EntryPoint: 0x10d8
OSVersion: 4
ImageVersion: 7.4
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 7.4.0.6
ProductVersionNumber: 7.4.0.6
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Comments: danielle
CompanyName: POPESCO4
FileDescription: WAGNERIST
LegalCopyright: OUTSMILED
LegalTrademarks: NONDEFINITIVENESS
ProductName: denomination1
FileVersion: 7.04.0006
ProductVersion: 7.04.0006
InternalName: Unagitated2
OriginalFileName: Unagitated2.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Oct-2007 09:17:49
Detected languages:
  • English - United States
Comments: danielle
CompanyName: POPESCO4
FileDescription: WAGNERIST
LegalCopyright: OUTSMILED
LegalTrademarks: NONDEFINITIVENESS
ProductName: denomination1
FileVersion: 7.04.0006
ProductVersion: 7.04.0006
InternalName: Unagitated2
OriginalFilename: Unagitated2.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 17-Oct-2007 09:17:49
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0007EF50
0x0007F000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.01188
.data
0x00080000
0x00000BA4
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00081000
0x00005B0E
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.51335

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.39653
804
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
3.91635
1736
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
4.03138
1384
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
2.04433
12840
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
2.1075
3240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30005
1.96988
1864
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30006
1.8504
872
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start file.exe no specs #PONY file.exe

Process information

PID
CMD
Path
Indicators
Parent process
2960"C:\Users\admin\AppData\Local\Temp\file.exe" C:\Users\admin\AppData\Local\Temp\file.exeexplorer.exe
User:
admin
Company:
POPESCO4
Integrity Level:
MEDIUM
Description:
WAGNERIST
Exit code:
0
Version:
7.04.0006
2396C:\Users\admin\AppData\Local\Temp\file.exe" C:\Users\admin\AppData\Local\Temp\file.exe
file.exe
User:
admin
Company:
POPESCO4
Integrity Level:
MEDIUM
Description:
WAGNERIST
Version:
7.04.0006
Total events
34
Read events
33
Write events
1
Delete events
0

Modification events

(PID) Process:(2396) file.exeKey:HKEY_CURRENT_USER\Software\WinRAR
Operation:writeName:HWID
Value:
7B34443041464632432D354437302D343938362D393139382D3635454231304645344438447D
Executable files
0
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2960file.exeC:\Users\admin\AppData\Local\Temp\~DFA7C7EE387BA5451A.TMPbinary
MD5:DE8F04FC4BA92C2D4AC804D2A9EA7957
SHA256:4F84F7F6BEB802BBE592DD9D86FB3B6E3E93133030B8791B70447E3D819B471B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2396
file.exe
POST
104.248.175.214:80
http://check-99.tk/k/panelnew/gate.php
US
malicious
2396
file.exe
POST
104.248.175.214:80
http://check-99.tk/k/panelnew/gate.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2396
file.exe
104.248.175.214:80
check-99.tk
US
suspicious

DNS requests

Domain
IP
Reputation
check-99.tk
  • 104.248.175.214
malicious

Threats

PID
Process
Class
Message
2396
file.exe
A Network Trojan was detected
ET TROJAN Fareit/Pony Downloader Checkin 2
2396
file.exe
Potential Corporate Privacy Violation
ET POLICY Windows 98 User-Agent Detected - Possible Malware or Non-Updated System
2396
file.exe
Potential Corporate Privacy Violation
ET POLICY Unsupported/Fake Internet Explorer Version MSIE 5.
2396
file.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
2396
file.exe
Potentially Bad Traffic
ET POLICY HTTP Request to a *.tk domain
2396
file.exe
A Network Trojan was detected
ET TROJAN Pony Downloader HTTP Library MSIE 5 Win98
2396
file.exe
A Network Trojan was detected
MALWARE [PTsecurity] Fareit/Pony Downloader Checkin
2396
file.exe
A Network Trojan was detected
ET TROJAN Fareit/Pony Downloader Checkin 2
2396
file.exe
Potential Corporate Privacy Violation
ET POLICY Windows 98 User-Agent Detected - Possible Malware or Non-Updated System
2396
file.exe
Potential Corporate Privacy Violation
ET POLICY Unsupported/Fake Internet Explorer Version MSIE 5.
No debug info