General

  • Target

    7b69169150d3aa853676cd9b62341895225724e78d76ca2059c3b24da49e313c

  • Size

    81KB

  • MD5

    1e3b4c682700ed31fbd906621a898799

  • SHA1

    11d5ee748f5924920188c3c15d906f05343ea62a

  • SHA256

    7b69169150d3aa853676cd9b62341895225724e78d76ca2059c3b24da49e313c

  • SHA512

    a0c8c9acb8d21add6c7d356915c1e9a533df70bb354dccb6ae6afc5d8c9f73ba8c494671427fed5dee02135371d26957fb19e4afd6cb181cc73836eacf6c3a04

  • SSDEEP

    1536:HSXTeoKqTmyNSmAHhT/8g6Y3XAv1/lhTvdEYGkZqv:H23mmABT/cY3XALEYNqv

Score
10/10

Malware Config

Extracted

Family

pony

C2

http://91.121.84.204:8080/pony/gate.php

http://91.121.93.178:8080/pony/gate.php

Attributes
  • payload_url

    http://power-tec.sk/D8aoPu86/XPVqAGE.exe

    http://synergieassurance.com/AnJVfWxx/aFa.exe

    http://20272.w72.wedos.net/w7y74z3H/Hzt.exe

Signatures

  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Pony family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 7b69169150d3aa853676cd9b62341895225724e78d76ca2059c3b24da49e313c
    .exe windows:4 windows x86 arch:x86

    24372f561e1e1d10d855a874a39472c3


    Headers

    Imports

    Sections