Unpacked Pony | Yara
Try VMRay Analyzer
VTI SCORE: 100/100
Dynamic Analysis Report
Classification: Trojan, Spyware

c71c3662a7ebba5fdd0d804fe9ff864789fa08e8286352c21b339b9db2c3db81 (SHA256)

p.exe

Windows Exe (x86-32)

Created at 2018-09-11 15:34:00

YARA Information

Applied On Sample Files, PCAP File, Created Files, Modified Files, Process Dumps
Number of YARA matches 4
Ruleset Name Rule Name Rule Description File Type Filename Classification Severity Actions
Malware pony Pony spyware Sample File C:\Users\Nd9E1FYi\Desktop\p.exe Spyware
5/5
Malware pony_stealer Pony spyware Sample File C:\Users\Nd9E1FYi\Desktop\p.exe Spyware
5/5
Malware pony Pony spyware Process Dump \Users\Nd9E1FYi\Desktop\p.exe Spyware
5/5
Malware pony_stealer Pony spyware Process Dump \Users\Nd9E1FYi\Desktop\p.exe Spyware
5/5
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image