MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 692edb91091b23c85b594f82921ee682aa25f1902d048e54fed4edafe0549e3f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pony


Vendor detections: 5


Intelligence 5 IOCs YARA 4 File information Comments

SHA256 hash: 692edb91091b23c85b594f82921ee682aa25f1902d048e54fed4edafe0549e3f
SHA3-384 hash: e238a536651e702225dc9b59ca58319edf14d4aa6dc2fba15df760aa2abe48d0f543c89fab786b9b95fee60440312ca2
SHA1 hash: 1dd8fcc39e0b2191add12d6e4d0a2ff6d5ce1d3b
MD5 hash: 100f8cb9263759cb10958d64acc954c6
humanhash: white-coffee-butter-louisiana
File name:F-4.4.1.4-01-06.02 Chestionar de autoevaluare a furnizorului engleza.PDF.exe
Download: download sample
Signature Pony
File size:290'816 bytes
First seen:2020-06-03 10:25:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 6144:054zjY+oOnCdJPIpiDGgwwshmipKzzIHMC/t9NcEEk/t9NcE:05WY+BnjAD33shm+KzzGyoy
Threatray 269 similar samples on MalwareBazaar
TLSH 8D54BE6FC4BE0E48CCC3A9F36E6730DA88BF915A631E4EA350CD1A5C8B7954D9481277
Reporter jarumlus
Tags:Pony

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-06-03 11:01:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
20 of 31 (64.52%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:pony rat spyware stealer
Behaviour
NTFS ADS
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Pony,Fareit
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pony
Author:Brian Wallace @botnet_hunter
Description:Identify Pony
Rule name:win_pony_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_pony_g0
Author:Various authors / Slavo Greminger, SWITCH-CERT
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Pony

Executable exe 692edb91091b23c85b594f82921ee682aa25f1902d048e54fed4edafe0549e3f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments