Malware.Win32.Sample


File: Pony.exe
Size: 84992
MD5: 72B94B74D92ED91540410E083C632E8B
SHA-1: 12F6DEBF541ACAFCFD485FA5EB6E5EA2DDB78CDD
Link: Login to display URL
IP: 213.186.33.17
Added: 2013-04-18
Tools: [PEDump]