analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

f81d4bf14e7a2b44459ec85f294013e00e02b47e60744e41d01a3d0ee15e12d4_pE6mGAcY7V.bin

Full analysis: https://app.any.run/tasks/b1d6efff-d407-4380-8b52-4a7f7582cfeb
Verdict: Malicious activity
Threats:

Pony is a malware with two main functions — stealing information and dropping other viruses with different tasks on infected machines. It has been around since 2011, and it still actively attacks users in Europe and America.

Analysis date: December 14, 2018, 08:34:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
pony
fareit
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

8203E3EA4F5C6FA07831A2AA17CB5E78

SHA1:

0CAAF4A9D8437DDC8B124F160AC263D74F47197C

SHA256:

F81D4BF14E7A2B44459EC85F294013E00E02B47E60744E41D01A3D0EE15E12D4

SSDEEP:

1536:THHJgLoTMqT/IBi6B847YdKOmQUMupDv/QOyZvJ6Tv8E6qkzmT:jJrSi66C6AaOSvBE6ST

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected Pony/Fareit Trojan

      • f81d4bf14e7a2b44459ec85f294013e00e02b47e60744e41d01a3d0ee15e12d4_pE6mGAcY7V.bin.exe (PID: 2800)
    • Actions looks like stealing of personal data

      • f81d4bf14e7a2b44459ec85f294013e00e02b47e60744e41d01a3d0ee15e12d4_pE6mGAcY7V.bin.exe (PID: 2800)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • f81d4bf14e7a2b44459ec85f294013e00e02b47e60744e41d01a3d0ee15e12d4_pE6mGAcY7V.bin.exe (PID: 2800)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (49.4)
.scr | Windows screen saver (23.4)
.dll | Win32 Dynamic Link Library (generic) (11.7)
.exe | Win32 Executable (generic) (8)
.exe | Generic Win/DOS Executable (3.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:12:05 02:20:34+01:00
PEType: PE32
LinkerVersion: 2.5
CodeSize: 71168
InitializedDataSize: 20480
UninitializedDataSize: -
EntryPoint: 0x10010
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 05-Dec-2017 01:20:34

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 05-Dec-2017 01:20:34
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001141B
0x00011600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.05398
.rdata
0x00013000
0x00000100
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.048
.data
0x00014000
0x00004D68
0x00004800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.44806

Imports

advapi32.dll
kernel32.dll
ole32.dll
shlwapi.dll
user32.dll
userenv.dll
wininet.dll
wsock32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #PONY f81d4bf14e7a2b44459ec85f294013e00e02b47e60744e41d01a3d0ee15e12d4_pe6mgacy7v.bin.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2800"C:\Users\admin\AppData\Local\Temp\f81d4bf14e7a2b44459ec85f294013e00e02b47e60744e41d01a3d0ee15e12d4_pE6mGAcY7V.bin.exe" C:\Users\admin\AppData\Local\Temp\f81d4bf14e7a2b44459ec85f294013e00e02b47e60744e41d01a3d0ee15e12d4_pE6mGAcY7V.bin.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2448cmd /c ""C:\Users\admin\AppData\Local\Temp\1304656.bat" "C:\Users\admin\AppData\Local\Temp\f81d4bf14e7a2b44459ec85f294013e00e02b47e60744e41d01a3d0ee15e12d4_pE6mGAcY7V.bin.exe" "C:\Windows\system32\cmd.exef81d4bf14e7a2b44459ec85f294013e00e02b47e60744e41d01a3d0ee15e12d4_pE6mGAcY7V.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
370
Read events
365
Write events
5
Delete events
0

Modification events

(PID) Process:(2800) f81d4bf14e7a2b44459ec85f294013e00e02b47e60744e41d01a3d0ee15e12d4_pE6mGAcY7V.bin.exeKey:HKEY_CURRENT_USER\Software\WinRAR
Operation:writeName:HWID
Value:
7B46433341393233362D463142302D344633352D423646302D3046343932463146374633417D
(PID) Process:(2800) f81d4bf14e7a2b44459ec85f294013e00e02b47e60744e41d01a3d0ee15e12d4_pE6mGAcY7V.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2800) f81d4bf14e7a2b44459ec85f294013e00e02b47e60744e41d01a3d0ee15e12d4_pE6mGAcY7V.bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2800f81d4bf14e7a2b44459ec85f294013e00e02b47e60744e41d01a3d0ee15e12d4_pE6mGAcY7V.bin.exeC:\Users\admin\AppData\Local\Temp\1304656.battext
MD5:3880EEB1C736D853EB13B44898B718AB
SHA256:936D9411D5226B7C5A150ECAF422987590A8870C8E095E1CAA072273041A86E7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
pounds.central-hispano.eu
unknown

Threats

No threats detected
No debug info