MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d277383b7a558d59181872c5436d2cf117daef8298004a937ffebddcbd6e956f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pony


Vendor detections: 4


Intelligence 4 IOCs YARA 3 File information Comments

SHA256 hash: d277383b7a558d59181872c5436d2cf117daef8298004a937ffebddcbd6e956f
SHA3-384 hash: 85726b319efbb54ab2e5bf38a2cf1ab72a2c32df8cf04b37d0d6f23663de941824b8a30933278c7154ca27fdd8445b3d
SHA1 hash: c0fef450da583df32cacc7254bc9d9d082201ea7
MD5 hash: 92fdd28d2e1f26c263e3619ac6d2c58d
humanhash: high-fillet-triple-sixteen
File name:1
Download: download sample
Signature Pony
File size:71'680 bytes
First seen:2020-05-25 16:57:11 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash d6c03f1f7dc2828b2d560500f84ffb7a (2 x Pony)
ssdeep 1536:J5hxWfkFqTbCnvfpWHYcBXlOhA9dEQevvV4HT/X5cx:zhkcDW4cB1OhMd5/X
Threatray 115 similar samples on MalwareBazaar
TLSH 17633A13B491A0F2C1E22B74B7C46311F3FE596578B69E46EF6D2A457DF2683AB02043
Reporter threathive
Tags:Pony

Intelligence


File Origin
# of uploads :
1
# of downloads :
129
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Fareit
Status:
Malicious
First seen:
2020-05-25 17:35:26 UTC
File Type:
PE (Dll)
AV detection:
29 of 31 (93.55%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:pony discovery rat spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Checks installed software on the system
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Pony,Fareit
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pony
Author:Brian Wallace @botnet_hunter
Description:Identify Pony
Rule name:win_pony_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments