analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

pony.exe

Full analysis: https://app.any.run/tasks/7dd49450-fa94-4c52-84f6-02efc1c0f08d
Verdict: Malicious activity
Threats:

Pony is a malware with two main functions — stealing information and dropping other viruses with different tasks on infected machines. It has been around since 2011, and it still actively attacks users in Europe and America.

Analysis date: January 24, 2022, 21:49:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
pony
fareit
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

B89BF3BC76908B3C08CB09903AD2C5A3

SHA1:

83759B1DEF3E4B1B669EB32F565A6319C4404AD1

SHA256:

E2704D1222B741E0A93AC189D783271499CFE2EF56CA131B14DC1E6153B8349C

SSDEEP:

12288:tD1N8VyGmTpyJ6Sllnzj0I3/Nd1rajKYUB7Lhs:XNho6UlnzgSdcjKj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected Pony/Fareit Trojan

      • pony.exe (PID: 3204)
    • Steals credentials from Web Browsers

      • pony.exe (PID: 3204)
    • Actions looks like stealing of personal data

      • pony.exe (PID: 3204)
  • SUSPICIOUS

    • Checks supported languages

      • pony.exe (PID: 3204)
      • cmd.exe (PID: 3856)
    • Reads the computer name

      • pony.exe (PID: 3204)
    • Starts CMD.EXE for commands execution

      • pony.exe (PID: 3204)
    • Searches for installed software

      • pony.exe (PID: 3204)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:02:27 23:14:01+01:00
PEType: PE32
LinkerVersion: 14
CodeSize: 307712
InitializedDataSize: 279552
UninitializedDataSize: -
EntryPoint: 0x3d7c9
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 4.3.4.807
ProductVersionNumber: 4.3.4.807
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
FileDescription: Holes Dennis
FileVersion: 4.3.4.807
LegalCopyright: Copyright (c) 2014 - . All rights reserved.
ProductName: Error Exponent
CompanyName: 8pecxstudios
LegalTrademarks: Copyright (c) 2014 - . All rights reserved.
Comments: Holes Dennis
OriginalFileName: Error Exponent
PrivateBuild: 4.3.4.807
InternalName: Error Exponent
ProductVersion: 4.3.4.807

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Feb-2019 22:14:01
Detected languages:
  • English - United States
FileDescription: Holes Dennis
FileVersion: 4.3.4.807
LegalCopyright: Copyright (c) 2014 - . All rights reserved.
ProductName: Error Exponent
CompanyName: 8pecxstudios
LegalTrademarks: Copyright (c) 2014 - . All rights reserved.
Comments: Holes Dennis
OriginalFilename: Error Exponent
PrivateBuild: 4.3.4.807
InternalName: Error Exponent
ProductVersion: 4.3.4.807

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000120

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 27-Feb-2019 22:14:01
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0004B120
0x0004B200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.69437
.rdata
0x0004D000
0x00010B80
0x00010C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.01926
.data
0x0005E000
0x00002ED4
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.59214
.tls
0x00061000
0x00000009
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.0203931
.gfids
0x00062000
0x00000128
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.42982
.rsrc
0x00063000
0x0002F3C8
0x0002F400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.30504
.reloc
0x00093000
0x00002B50
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.64919

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.0424
639
Latin 1 / Western European
English - United States
RT_MANIFEST
2
7.85913
6234
Latin 1 / Western European
English - United States
RT_ICON
3
2.96578
9640
Latin 1 / Western European
English - United States
RT_ICON
4
3.27181
4264
Latin 1 / Western European
English - United States
RT_ICON
5
0.873251
10344
Latin 1 / Western European
English - United States
RT_ICON
6
2.76197
16936
Latin 1 / Western European
English - United States
RT_ICON
101
2.80883
90
Latin 1 / Western European
English - United States
RT_GROUP_ICON
166
7.99036
59753
Latin 1 / Western European
English - United States
TXT
268
7.9619
5688
Latin 1 / Western European
English - United States
TXT
286
7.97624
8532
Latin 1 / Western European
English - United States
TXT

Imports

COMCTL32.dll
DWrite.dll
GDI32.dll
IMM32.dll
KERNEL32.dll
NTDSAPI.dll
ODBC32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll

Exports

Title
Ordinal
Address
Init
1
0x0003B920
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #PONY pony.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3204"C:\Users\admin\Desktop\pony.exe" C:\Users\admin\Desktop\pony.exe
Explorer.EXE
User:
admin
Company:
8pecxstudios
Integrity Level:
MEDIUM
Description:
Holes Dennis
Exit code:
0
Version:
4.3.4.807
3856C:\Windows\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\1359000.bat" "C:\Users\admin\Desktop\pony.exe" "C:\Windows\system32\cmd.exepony.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 855
Read events
2 843
Write events
12
Delete events
0

Modification events

(PID) Process:(3204) pony.exeKey:HKEY_CURRENT_USER\Software\WinRAR
Operation:writeName:HWID
Value:
7B35303632333731412D324433392D343745312D413433422D3244423844413034374436357D
(PID) Process:(3204) pony.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3204) pony.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3204) pony.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3204) pony.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3204) pony.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3204) pony.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3204) pony.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3204pony.exeC:\Users\admin\AppData\Local\Temp\1359000.battext
MD5:3880EEB1C736D853EB13B44898B718AB
SHA256:936D9411D5226B7C5A150ECAF422987590A8870C8E095E1CAA072273041A86E7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
amacard.co.uk
malicious

Threats

No threats detected
No debug info