MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 82c531ee47fd52c78ed90b259be7908208ae6657a75643fce70df85eb0cd64a3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pony


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 82c531ee47fd52c78ed90b259be7908208ae6657a75643fce70df85eb0cd64a3
SHA3-384 hash: f2fc9c81c9773fcedc618fe1214ebc41b04b558430f2fccda3b4bb0430be831ce6e919e1e7d2b6859562b2fa111ee81b
SHA1 hash: f3bf08df7afff9e99a8c1513b53aa168d5553003
MD5 hash: bc045a8724b69691d011edbfbfd12333
humanhash: quiet-blossom-tango-winner
File name:fok.exe
Download: download sample
Signature Pony
File size:574'464 bytes
First seen:2020-06-29 12:41:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 59d2b94343b1beea04e5ae887d58dc9f (11 x Loki, 7 x AgentTesla, 3 x FormBook)
ssdeep 12288:pPOuvPFClYKfrf9fN30Wvza5T/ALd9cxL:pGIPQYKT9lcxSkF
Threatray 125 similar samples on MalwareBazaar
TLSH DDC49E22E2E04433D3662B7D9E1B527CA8E6BE517D2859472BE55C4CAF387C1352B2C3
Reporter abuse_ch
Tags:exe Pony


Avatar
abuse_ch
Pony C2:
http://globalex.uz/rot/panelnew/gate.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
456
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-06-29 12:43:06 UTC
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
spyware discovery rat stealer family:pony
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Checks for installed software on the system
Reads user/profile data of web browsers
Reads data files stored by FTP clients
Deletes itself
Pony,Fareit
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Pony

Executable exe 82c531ee47fd52c78ed90b259be7908208ae6657a75643fce70df85eb0cd64a3

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments