MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b2d579828599ae4e265f77899466dc005e7685b50dcbf6817388ea22d404ab2c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pony


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: b2d579828599ae4e265f77899466dc005e7685b50dcbf6817388ea22d404ab2c
SHA3-384 hash: 956acee123d71115c4bfd9d93ecf34bfd933160409531dcd56134cdddf46113545b3b47a4d74e3b65f21459b159d7ec5
SHA1 hash: 7f897b00cc6b1d31af34dbf3ef274037b9ec69b1
MD5 hash: 63253fb3fa37a23fef05fd9f09c6c4e5
humanhash: hydrogen-oven-oven-indigo
File name:8704510.msi
Download: download sample
Signature Pony
File size:323'584 bytes
First seen:2020-06-25 13:07:50 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 6144:dEasO9OeSuJWCt3yn2KYzbdRe6oHi8S0o3IRoLurQ8M:dEasO9OzCtCn29zbdRe6oHi4o3IRoCrG
Threatray 122 similar samples on MalwareBazaar
TLSH F164E0092218DF6DD67D8779D0A61251C3B8AD036127F36A9EC071ED2DF33A1E04A76B
Reporter abuse_ch
Tags:msi Pony


Avatar
abuse_ch
Malspam distributing Downloader.Pony:

HELO: liveworldtargeting.info
Sending IP: 117.50.9.6
From: Serah wong <sales@liveworldtargeting.info>
Subject: New Purchase Order
Attachment: Signed_POno20200625.doc

Pony payload URL:
http://quttnerttatert.com/SvS/8704510.msi

Pony C2:
http://193.142.59.87/4/sav/gate.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
454
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-25 13:37:56 UTC
AV detection:
17 of 31 (54.84%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:pony discovery macro persistence rat rezer0 spyware stealer
Behaviour
Creates scheduled task(s)
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Drops file in Windows directory
Modifies service
Suspicious use of SetThreadContext
Checks installed software on the system
Enumerates connected drives
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Executes dropped EXE
rezer0
Pony,Fareit
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Pony

Microsoft Software Installer (MSI) msi b2d579828599ae4e265f77899466dc005e7685b50dcbf6817388ea22d404ab2c

(this sample)

Comments