General

  • Target

    69ff8732173d5e24f543bf6190f1a9143a91355b93d5a80f55587f1868ed4968.exe

  • Size

    88KB

  • MD5

    8c1580411a7d21d740f1ed7c243f7060

  • SHA1

    ac183ebf24df1f2391b42ba861eacca8291301d8

  • SHA256

    69ff8732173d5e24f543bf6190f1a9143a91355b93d5a80f55587f1868ed4968

  • SHA512

    e2600d900768b823875acf3d6119f15a7b1c7ff78c2c97b5b20b116b4a55eff04e58a5e79fb48358a38fb9e31e2e2f83440137fe65e0cbed1b0e73f57c62a4d4

  • SSDEEP

    1536:x3V3e8KytqTZkYu5SCvaDBzgM+5zu9kS24zxAkOg8WTvMEI/kzZ3:9dOy+ubiDBzv+1H4OgYEIw3

Score
10/10

Malware Config

Extracted

Family

pony

C2

http://comune.fuscaldo.cs.it/default.php?w3kWNTZVZsbrWSu1qLiMz4BGdefdEb

http://poppahomes.com/default.php?OneQDmfn4Vs2vlhXJa5FoZfFe1y93xOtqEJHz

http://illinoisrates.com/default.php?PYeZNWDQjN2qNSClMOtNubM1xooCp2tixB

http://waldenserhof-springpferde.de/default.php?yTrSseoSJDg2Q7NRpO55suE

http://endless.svdownloadurl.com/default.php?d6ziFSWy45sJQcqgpS4qZr4RSw

Signatures

Files

  • 69ff8732173d5e24f543bf6190f1a9143a91355b93d5a80f55587f1868ed4968.exe
    .exe windows x86

    728afd0aeb7539a2a721ececf5f36865


    Headers

    Imports

    Sections