MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e044b87f7a7d2a17a7dd8939838407a27d07347f93c5c53d5abaefac8413a7b0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pony


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: e044b87f7a7d2a17a7dd8939838407a27d07347f93c5c53d5abaefac8413a7b0
SHA3-384 hash: 39e04c2d1b8a916940232b9644f85255486c0843a8d6f3636bd867f08669e8a533c5722cdd5efba7c2c30e1666e83aad
SHA1 hash: 6467c8dae01e27e5333264bafc36d2393695b3b3
MD5 hash: b00fa3cd2d02a242f2ed266d60d8c707
humanhash: happy-item-november-cat
File name:Bill of lading Draft.pdf.exe
Download: download sample
Signature Pony
File size:695'296 bytes
First seen:2020-07-20 07:41:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:0uFjZ1q9I6/kldSCGDyaod+ik4g8y3SoDq8l8DgWT:0utZOPW2rEloDq8lI
Threatray 235 similar samples on MalwareBazaar
TLSH FCE4CFC86ADB9405C2EC2EB89E62CA7843347D06F4F7830B2FD5AD4E393A752D854359
Reporter abuse_ch
Tags:exe Maersk Pony


Avatar
abuse_ch
Malspam distributing Pony:

HELO: ip-102-236-static.velo.net.id
Sending IP: 222.165.236.102
From: MAERSK LINE <aming@sinokor.co.id>
Subject: RE: Shipment Update
Attachment: Bill of lading Draft.pdf.gz (contains "Bill of lading Draft.pdf.exe")

Pony C2:
http://sikatech.id/ek/panelnew/gate.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
435
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file in the %temp% subdirectories
Reading critical registry keys
Creating a file
Deleting a recently created file
Reading Telegram data
Running batch commands
Creating a process with a hidden window
Launching a process
Sending a TCP request to an infection source
Stealing user critical data
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.Fareit
Status:
Malicious
First seen:
2020-07-20 07:43:05 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
discovery rat spyware stealer family:pony
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Checks installed software on the system
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Deletes itself
Pony,Fareit
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Pony

Executable exe e044b87f7a7d2a17a7dd8939838407a27d07347f93c5c53d5abaefac8413a7b0

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments