MalwareBazaar Database

MalwareBazaar tries to identify the malware family (signature) of submitted malware samples. A malware sample can be associated with only one malware family. The page below gives you an overview on malware samples that MalwareBazaar has identified as Pony.

Database Entry


Signature: Pony
Firstseen:2020-03-18 18:12:11 UTC
Lastseen:2024-03-11 05:20:29UTC
Malware samples:780

Malware Samples


The table below shows all malware samples that have been identified by MalwareBazaar as Pony (max 1000).

Firstseen (UTC)SHA256 hashTagsReporter