MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d7430680c994bc488209aa05c2e72de9ffe5d858111404a2ffb7715bae4f0758. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Pony
Vendor detections: 16
| SHA256 hash: | d7430680c994bc488209aa05c2e72de9ffe5d858111404a2ffb7715bae4f0758 |
|---|---|
| SHA3-384 hash: | d61813e264ef0382d0f93d1586e49a0ec133b9eed722673f052fad68d026db15bc907e9c90c4aa87e8e431efcbf8dde1 |
| SHA1 hash: | 3343a6203db587c257252d5b493ea16d5ac93e13 |
| MD5 hash: | d1f6d486c4afb6aca38ee45ed8ae4e3c |
| humanhash: | robin-sierra-echo-tennis |
| File name: | D7430680C994BC488209AA05C2E72DE9FFE5D85811140.exe |
| Download: | download sample |
| Signature | Pony |
| File size: | 151'552 bytes |
| First seen: | 2022-06-24 04:42:25 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 9d610edb256bb2e05308080782892da7 (1 x Pony) |
| ssdeep | 3072:5nZ4MFama3sPEsDRrSDuaUcqmbBeeTai8Ce3vnhaTC8Pd:5nZ14SPEszclMtCeIT7V |
| Threatray | 506 similar samples on MalwareBazaar |
| TLSH | T1BCE39C095A2F4292F21A4830DD9238F51BBC5C3B758F663FF781DD0E10B5A8449C6ABE |
| TrID | 33.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 21.3% (.EXE) Win64 Executable (generic) (10523/12/4) 13.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 10.2% (.EXE) Win16 NE executable (generic) (5038/12/1) 9.1% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | f8dcf0f1e1e2e070 (1 x Pony) |
| Reporter | |
| Tags: | exe Pony |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://dinom.spb.ru/api/index.php | https://threatfox.abuse.ch/ioc/722635/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
2fdb9fa88fa2082583d32914c3863521604dd32218c26a0f35e0141ba35408b7
aadde71205336ccdd048f0b5029becbbcd03e741045f406b2fa819b909809202
09421ff53504cf75091ab714967521b7d55f0975b2ca08d7887bf6fb000c1b82
ac2362bfb043929f138f0ed947f81fa8444fd87b2301ecaa9a837e86f6eca690
d7430680c994bc488209aa05c2e72de9ffe5d858111404a2ffb7715bae4f0758
5f0798cdb628b90fa0507427cfad23ac606c781d630526e15c20e0150a9ece04
afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e
1dffdc569c0107c0f2e102f0da4fb60ac3ad59c5697e822f68548e681a384ad9
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | malware_shellcode_hash |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect shellcode api hash value |
| Rule name: | meth_peb_parsing |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | win_pony_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.pony. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.