MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b5d4330129d989156cb6df8fc9a95e1a45c4d57b8852cf5f720c80a0a6a4935f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Pony
Vendor detections: 16
| SHA256 hash: | b5d4330129d989156cb6df8fc9a95e1a45c4d57b8852cf5f720c80a0a6a4935f |
|---|---|
| SHA3-384 hash: | 9d80d71a2ebe93222a064ccad64e267ac4c5c6d5e3a0c3765139484f907ea07e36623a3c8417e081c723e7fcd116d2fb |
| SHA1 hash: | f2653fe0c33d2704647c30e1ffe285c67ecd6e66 |
| MD5 hash: | b85a427b9c8d95d8d7387ca53abc45f0 |
| humanhash: | enemy-pennsylvania-ink-mockingbird |
| File name: | b5d4330129d989156cb6df8fc9a95e1a45c4d57b8852cf5f720c80a0a6a4935f |
| Download: | download sample |
| Signature | Pony |
| File size: | 719'274 bytes |
| First seen: | 2023-07-07 11:11:09 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | fc6683d30d9f25244a50fd5357825e79 (92 x Formbook, 52 x AgentTesla, 23 x SnakeKeylogger) |
| ssdeep | 12288:RquErHF6xC9D6DmR1J98w4oknqOKw59XxYRcjnn+ClOq60XDv8OOTHiBHi:Url6kD68JmloO5TYI1lOq6sb8hTHAi |
| Threatray | 6 similar samples on MalwareBazaar |
| TLSH | T1A8E4DF563697AC09FCACBA310DA69560C860ED717864CEBA61B4FB3E59332049F3171F |
| File icon (PE): | |
| dhash icon | f9f1c0c8f123e6e6 (9 x Pony) |
| Reporter | |
| Tags: | exe Pony |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BitcoinAddress |
|---|---|
| Author: | Didier Stevens (@DidierStevens) |
| Description: | Contains a valid Bitcoin address |
| Rule name: | Fareit |
|---|---|
| Author: | kevoreilly |
| Description: | Fareit Payload |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | pony |
|---|---|
| Author: | Brian Wallace @botnet_hunter |
| Description: | Identify Pony |
| Rule name: | QbotStuff |
|---|---|
| Author: | anonymous |
| Rule name: | SUSP_Imphash_Mar23_3 |
|---|---|
| Author: | Arnim Rupp (https://github.com/ruppde) |
| Description: | Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits |
| Reference: | Internal Research |
| Rule name: | Windows_Trojan_Pony_d5516fe8 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_pony_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.pony. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.