General

  • Target

    918fd3aa763b975af2e7e99aff2d572ab1df44ccbea246a36b33d46e70a6fbf3

  • Size

    89KB

  • MD5

    8a7d5c04dda3f0eac7c95a96e880f428

  • SHA1

    0b5a8bf258a28a4961846682dc8f0babbd13a2be

  • SHA256

    918fd3aa763b975af2e7e99aff2d572ab1df44ccbea246a36b33d46e70a6fbf3

  • SHA512

    37dc489fe823958161dd6514cbb90e88379344336ff660a6f8b7151fe46a3a6edbfd37097388a9648fa91c7813d47ff11219b03de56f9d232f656217dd1c05fd

  • SSDEEP

    1536:ubygPEUqTe9lGqpXUl7MzuduDOjTwOOE5UTvdEYNkzZc:ayz01UlYzaWOObEYuc

Score
10/10

Malware Config

Extracted

Family

pony

C2

http://204.145.81.43/pony/gate.php

http://204.145.81.46/pony/gate.php

Attributes
  • payload_url

    http://ftp.webdensiparis.com/nZ44f.exe

    http://tempo-www.asepta.com/LEq.exe

    http://telcekme.net/Pp6i.exe

    http://ftp.larobe.fr/Ttzt85r.exe

    http://awm99.com/G99PtJ5.exe

Signatures

Files

  • 918fd3aa763b975af2e7e99aff2d572ab1df44ccbea246a36b33d46e70a6fbf3
    .exe windows x86

    2c8567c932832b8c3359ddf9343a4028


    Headers

    Imports

    Sections