General

  • Target

    c5e6028ce9b5598c7526b43a381146a8e515aa1d034dcd963c4f65cbe21d7360

  • Size

    89KB

  • MD5

    41772c9140059b3f89eaaae63300c8f0

  • SHA1

    d89494e3ce69e06f84e14d5b40a294a59e0688b0

  • SHA256

    c5e6028ce9b5598c7526b43a381146a8e515aa1d034dcd963c4f65cbe21d7360

  • SHA512

    f1dbf9e2159079e74ab64b44daf1bb893930827bf49da6e3f4a7ed880a92bcdffc839f9b5038de07eb49149b282682701e0dfa6da914cf9f194388b3d1d4a5ae

  • SSDEEP

    1536:sBS3ePQ4EqT6WNutOx6O+7vfmuGE/RALOn8cKTvEEIokzZP4v:6SVzOx6f7vu7XOnBHEIjP4v

Score
10/10

Malware Config

Extracted

Family

pony

C2

http://br1.irontrial.com:8080/ponyb/gate.php

http://br1.pineapplesdonthavesleeves.com:8080/ponyb/gate.php

http://89.166.50.40:8080/ponyb/gate.php

http://6.magicalomaha.com/ponyb/gate.php

Attributes
  • payload_url

    http://01ebfef.netsolhost.com/YzLYrX.exe

    http://inpieces.hu/0pCQP1.exe

    http://www.sieg-vergaser.de/9wBu.exe

Signatures

Files

  • c5e6028ce9b5598c7526b43a381146a8e515aa1d034dcd963c4f65cbe21d7360
    .exe windows x86

    2c8567c932832b8c3359ddf9343a4028


    Headers

    Imports

    Sections