MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f67f736d2eae45c08ca6f4ffecc671c02d0c49cb3f52e1ae91642f728da7fa78. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pony


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: f67f736d2eae45c08ca6f4ffecc671c02d0c49cb3f52e1ae91642f728da7fa78
SHA3-384 hash: d8ee454e6bdf2c5b8fd11c7ccc48dbffd04fc20ca1fcd961042705517c4aefd04bac2befb6c8db52cdabc432f4b5473a
SHA1 hash: f8d95bb288f91f3070c319b04f5df26abad66580
MD5 hash: a2b87a4a3003e5ed0ffda11d47ea80ad
humanhash: montana-robert-maine-ack
File name:BL Draft & Original Shipping Document.exe
Download: download sample
Signature Pony
File size:181'248 bytes
First seen:2020-06-24 06:31:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 3072:bc6/aJrbnFhdZ8NLN5UzCLY9t/l66AQbm7bLBeHaVO9Jq3n1Xj7NlKannam1+:HSbnFhdsseMXhhGbkHW1Nnn14
Threatray 246 similar samples on MalwareBazaar
TLSH BE04AE0F37ACAA27C57C09F988D22F0063B51AEB7652F7D95CC0A5A519D3BE519203C7
Reporter abuse_ch
Tags:DHL Downloader.Pony exe Pony


Avatar
abuse_ch
Malspam distributing Downloader.Pony:

HELO: chi-node5.websitehostserver.net
Sending IP: 99.198.97.170
From: DHL EXPRESS<boutiquefiorella@hotmail.com>
Subject: DHL AWB Express Shipment No: 2058917206
Attachment: BL Draft Original Shipping Document.zip (contains "BL Draft & Original Shipping Document.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
387
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-24 06:33:04 UTC
AV detection:
23 of 31 (74.19%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
spyware discovery rat stealer family:pony
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks for installed software on the system
Maps connected drives based on registry
Reads user/profile data of web browsers
Checks BIOS information in registry
Reads data files stored by FTP clients
Deletes itself
UPX packed file
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Pony,Fareit
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Pony

Executable exe f67f736d2eae45c08ca6f4ffecc671c02d0c49cb3f52e1ae91642f728da7fa78

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments