MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 68d2d73272b19025d18d9e68a5da99816381a77a12228acdeadf074e68a119a6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pony


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 68d2d73272b19025d18d9e68a5da99816381a77a12228acdeadf074e68a119a6
SHA3-384 hash: ac49b2b994673fb983bf660abdf1d3df75752f46b53146c162b437a80f41f9e5a474cf5a5b7714625a0e609ef8cc4d84
SHA1 hash: 7112c87b4b67a457c42d0c17c9c213d7d434942a
MD5 hash: a9177f65efbeb6f0de615046fa59ed57
humanhash: cold-sodium-fix-artist
File name:PI_INV9376454875485744.PDF.exe
Download: download sample
Signature Pony
File size:290'304 bytes
First seen:2020-06-03 08:55:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 6144:BzjY+oOnCdJPIpiDGgww+hmipKzzIHMC/t9NcEEk/t9NcE:FY+BnjAD33+hm+KzzGyoy
Threatray 203 similar samples on MalwareBazaar
TLSH 4354BE7FC4BE4E48CCC3E9F3AE6330CA48BF915A631A4EA3508D165D8B7A54D9481277
Reporter abuse_ch
Tags:exe Pony


Avatar
abuse_ch
Malspam distributing Pony:

HELO: hawier.com
Sending IP: 78.129.252.18
From: Lisa <bag@hawier.com>
Subject: 2 Orders Invoice Here In Our Alternative Email Attachment
Attachment: PI_INV9376454875485744.PDF.ARJ (contains "PI_INV9376454875485744.PDF.exe")

Pony C2:
http://94.102.54.77/store/gate.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
123
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Fareit
Status:
Malicious
First seen:
2020-06-03 16:19:05 UTC
AV detection:
25 of 48 (52.08%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:pony rat spyware stealer
Behaviour
NTFS ADS
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Pony,Fareit
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Pony

Executable exe 68d2d73272b19025d18d9e68a5da99816381a77a12228acdeadf074e68a119a6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments