General

  • Target

    4826e3b7b75346cc1e5f8749b64c2fc157b8a6ea9960443c2f673c0755058b22.exe

  • Size

    168KB

  • MD5

    2126e1141639d3f1c212eedd90e42411

  • SHA1

    7e53037d6156a8363d3348c20be1525a816344a1

  • SHA256

    4826e3b7b75346cc1e5f8749b64c2fc157b8a6ea9960443c2f673c0755058b22

  • SHA512

    9d535798a03ba72641051a172104bbe21d6fe9cb02919fc74d8388853b19ab7b9ed88ddd58091f5d11866d2ecf07b6123f203a294b1443acf47cc4eac12abe0d

  • SSDEEP

    3072:WoLb5m658O9OSlEK7Q9IE+uMl/cgW8cmNdWig2kLWWHD9KLZ13eULuuHnRm/NdX1:Wc1me59On9IE+uMl/cgW8cmNdWig2kLd

Score
10/10

Malware Config

Extracted

Family

pony

C2

http://cp.saol.com/cgi_bins/team/panel/gate.php

Signatures

Files

  • 4826e3b7b75346cc1e5f8749b64c2fc157b8a6ea9960443c2f673c0755058b22.exe
    .exe windows x86

    fbab3e022f0aa68f4af07dff0d4cfb9f


    Headers

    Imports

    Sections