MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 92655cbf7ead5c72b7681d7c480c1562cea9e150642c2b3d5aa0f6a83db4c9fb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Pony
Vendor detections: 9
| SHA256 hash: | 92655cbf7ead5c72b7681d7c480c1562cea9e150642c2b3d5aa0f6a83db4c9fb |
|---|---|
| SHA3-384 hash: | 340c0e313f1b45bfc630d59c461f7ac7e657a1fbdf05b46b61afd6d1f725a1f7cc46871adf21e6e96f417a358d2a2421 |
| SHA1 hash: | 97f9933bdadcd95959b6834ab2ac2877e7134385 |
| MD5 hash: | 2a7d4e0d1a34de63b91176dbb5619c1a |
| humanhash: | utah-mississippi-mexico-carbon |
| File name: | 2A7D4E0D1A34DE63B91176DBB5619C1A.exe |
| Download: | download sample |
| Signature | Pony |
| File size: | 409'600 bytes |
| First seen: | 2021-03-23 08:17:55 UTC |
| Last seen: | 2021-03-23 09:35:44 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | eafbecc2a6c5e1449f34681a326abd33 (1 x Pony) |
| ssdeep | 6144:omnGEQSu6mbCiLrJXFvJsNRLcE274bE8sjEfdr:omGMu68XbJJEHbEljE |
| Threatray | 181 similar samples on MalwareBazaar |
| TLSH | 24946B23B8EC5400EA6F543D29B360B93A23B4BDDE526DB7BEE31CA6755C0160339D85 |
| Reporter | |
| Tags: | exe Pony |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://kbfvzoboss.bid/alpha/gate.php | https://threatfox.abuse.ch/ioc/4590/ |
Intelligence
File Origin
# of uploads :
2
# of downloads :
476
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
2A7D4E0D1A34DE63B91176DBB5619C1A.exe
Verdict:
No threats detected
Analysis date:
2021-03-23 08:24:18 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Reading critical registry keys
DNS request
Running batch commands
Creating a process with a hidden window
Stealing user critical data
Connection attempt to an infection source
Sending an HTTP POST request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Fareit Pony
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Drops / launches Pony Loader self-deletion script - malware possibly based on Pony Loader leaked source code
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file registry)
Yara detected Fareit stealer
Yara detected Generic Dropper
Yara detected Pony
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2021-03-19 10:27:00 UTC
AV detection:
26 of 28 (92.86%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
pony
Similar samples:
+ 171 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
a2d80a1b873a77d1fcfea517dced5d46a8d18907dc8e0f24c6ab367a6817261a
MD5 hash:
c23c974480c18d9ae03bdbf3d5582d04
SHA1 hash:
e84a317647b48f17d1174ccbef15080acb0f86ac
Detections:
win_vmzeus_auto
SH256 hash:
ebf45f413cd81d7994a9f6486e567e4eb63d61187484fe5c2fcc618a6574d427
MD5 hash:
7e145937fc346ca8e26383f662de6a6b
SHA1 hash:
d1215af94ef398deb1e00c926ddb6dd6db74e116
Detections:
win_pony_g0
win_pony_auto
SH256 hash:
92655cbf7ead5c72b7681d7c480c1562cea9e150642c2b3d5aa0f6a83db4c9fb
MD5 hash:
2a7d4e0d1a34de63b91176dbb5619c1a
SHA1 hash:
97f9933bdadcd95959b6834ab2ac2877e7134385
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Zbot
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.