MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 81e1de07d01df7e919a463ace47bd9416c3e6ac1b43526c971178441dc351170. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pony


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 81e1de07d01df7e919a463ace47bd9416c3e6ac1b43526c971178441dc351170
SHA3-384 hash: 11d543b5cf3c368e59c1da2573616af496ea8efa6355c7d3fea49ac22264fd87e8f8c5a9933770fc0e6a11079b81e5f4
SHA1 hash: 81195742163941ee56716aedd70d87476c2991b9
MD5 hash: 5b5a7d024aec40f54d4e6cf3b9ede24b
humanhash: jig-lake-nebraska-comet
File name:order.lists.scan#87970.002.xlsx.exe
Download: download sample
Signature Pony
File size:274'432 bytes
First seen:2020-06-24 16:20:32 UTC
Last seen:2020-06-24 16:37:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 6144:SJe/vTNaU/n2KYzbsgZfaQ29mdKJfF78D1:SJ8Npn29zbRZ49mdKJfB
Threatray 193 similar samples on MalwareBazaar
TLSH 2444CF1437D83B26C6FC877A04B2618403B976673262E70E5E84729C2DB3BD696127B7
Reporter jarumlus
Tags:Pony

Intelligence


File Origin
# of uploads :
5
# of downloads :
423
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
Reading critical registry keys
Running batch commands
Stealing user critical data
Enabling autorun with Startup directory
Sending an HTTP POST request to an infection source
Sending an HTTP GET request to an infection source
Brute forcing passwords of local accounts
Gathering data
Result
Malware family:
Score:
  10/10
Tags:
discovery rat spyware stealer family:pony
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Creates scheduled task(s)
Suspicious use of SetThreadContext
Checks for installed software on the system
Reads data files stored by FTP clients
Deletes itself
Reads user/profile data of web browsers
Pony,Fareit
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Pony

Executable exe 81e1de07d01df7e919a463ace47bd9416c3e6ac1b43526c971178441dc351170

(this sample)

  
Dropped by
Pony
  
Delivery method
Distributed via e-mail attachment

Comments