analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

3b4523d882dfb202974a9ce31e0c8621

Full analysis: https://app.any.run/tasks/f66006f2-7aa8-4d1e-95ff-35bf14309735
Verdict: Malicious activity
Threats:

Pony is a malware with two main functions — stealing information and dropping other viruses with different tasks on infected machines. It has been around since 2011, and it still actively attacks users in Europe and America.

Analysis date: July 18, 2019, 13:54:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
pony
fareit
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

3B4523D882DFB202974A9CE31E0C8621

SHA1:

26035F7047D1E21B44D86AEA293844B4DAFBE802

SHA256:

F7184279708F96AF452E799A1B3231E80DAE19609CD7A13CF3DD65C029058E36

SSDEEP:

6144:YWnaJc/QlNXzpzMbxcq4vMpojwuJOLJ2dOhRE+W:Y2cc47zNMVcq4vMpoLXmR3W

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected Pony/Fareit Trojan

      • vbc.exe (PID: 2872)
    • Connects to CnC server

      • vbc.exe (PID: 2872)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 2872)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 3b4523d882dfb202974a9ce31e0c8621.exe (PID: 3484)
    • Reads Internet Cache Settings

      • vbc.exe (PID: 2872)
    • Starts CMD.EXE for commands execution

      • vbc.exe (PID: 2872)
    • Creates files in the user directory

      • 3b4523d882dfb202974a9ce31e0c8621.exe (PID: 3484)
    • Executes scripts

      • 3b4523d882dfb202974a9ce31e0c8621.exe (PID: 3484)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x910e
UninitializedDataSize: -
InitializedDataSize: 250368
CodeSize: 29184
LinkerVersion: 8
PEType: PE32
TimeStamp: 2019:06:05 15:42:56+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 05-Jun-2019 13:42:56
Detected languages:
  • German - Germany
Debug artifacts:
  • C:\xampp\htdocs\Aspire\files\Rand4323_fxaYnVnNGrBMeSgO\fxaYnVnNGrBMeSgOma.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 05-Jun-2019 13:42:56
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00007114
0x00007200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.73938
.rsrc
0x0000A000
0x0003CE58
0x0003D000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.34662
.reloc
0x00048000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
124
7.35426
249344
Latin 1 / Western European
German - Germany
RT_HTML

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 3b4523d882dfb202974a9ce31e0c8621.exe #PONY vbc.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3484"C:\Users\admin\Desktop\3b4523d882dfb202974a9ce31e0c8621.exe" C:\Users\admin\Desktop\3b4523d882dfb202974a9ce31e0c8621.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2872"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
3b4523d882dfb202974a9ce31e0c8621.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
3708cmd /c ""C:\Users\admin\AppData\Local\Temp\1582578.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" "C:\Windows\system32\cmd.exevbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
383
Read events
377
Write events
6
Delete events
0

Modification events

(PID) Process:(2872) vbc.exeKey:HKEY_CURRENT_USER\Software\WinRAR
Operation:writeName:HWID
Value:
7B43344443304634312D374439352D344235452D414241432D4241374334364244343536397D
(PID) Process:(2872) vbc.exeKey:HKEY_CURRENT_USER\Software\WinRAR
Operation:writeName:Client Hash
Value:
4250B63E8FC4BC0ABF1E273B7F165250
(PID) Process:(2872) vbc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2872) vbc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
34843b4523d882dfb202974a9ce31e0c8621.exeC:\Users\admin\AppData\Roaming\filename.exeexecutable
MD5:3B4523D882DFB202974A9CE31E0C8621
SHA256:F7184279708F96AF452E799A1B3231E80DAE19609CD7A13CF3DD65C029058E36
2872vbc.exeC:\Users\admin\AppData\Local\Temp\1582578.battext
MD5:3880EEB1C736D853EB13B44898B718AB
SHA256:936D9411D5226B7C5A150ECAF422987590A8870C8E095E1CAA072273041A86E7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2872
vbc.exe
GET
404
31.184.254.8:80
http://vman22.com/ab15/ab15.exe
RU
html
211 b
malicious
2872
vbc.exe
POST
200
31.184.254.8:80
http://vman22.com/ab15/gate.php
RU
binary
20 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2872
vbc.exe
31.184.254.8:80
vman22.com
RU
malicious

DNS requests

Domain
IP
Reputation
vman22.com
  • 31.184.254.8
malicious

Threats

PID
Process
Class
Message
2872
vbc.exe
A Network Trojan was detected
ET TROJAN Fareit/Pony Downloader Checkin 2
2872
vbc.exe
Potential Corporate Privacy Violation
ET POLICY Windows 98 User-Agent Detected - Possible Malware or Non-Updated System
2872
vbc.exe
Potential Corporate Privacy Violation
ET POLICY Unsupported/Fake Internet Explorer Version MSIE 5.
2872
vbc.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
2872
vbc.exe
A Network Trojan was detected
ET TROJAN Pony Downloader HTTP Library MSIE 5 Win98
2872
vbc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Fareit/Pony Downloader Checkin
2872
vbc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Fareit/Pony CnC Server stdResponse
2872
vbc.exe
A Network Trojan was detected
ET TROJAN Fareit/Pony Downloader Checkin 3
2872
vbc.exe
Potential Corporate Privacy Violation
ET POLICY Windows 98 User-Agent Detected - Possible Malware or Non-Updated System
2872
vbc.exe
A Network Trojan was detected
ET TROJAN Pony Downloader HTTP Library MSIE 5 Win98
1 ETPRO signatures available at the full report
No debug info