Malware.Win32.Sample


File: Pony.exe
Size: 124916
MD5: 234CCE54C5A5C5694CC5506D0F439705
SHA-1: 01E230A006BB2805997171A9F34E66BCF9A2AD21
SHA-256: 9EB6CBB57353885C38C181400B74FD701432A4EC7B9D1DC863629E45BF6DB09A
Link: Login to display URL
IP: 162.144.73.181
Added: 2016-08-25
Tools: [PEDump] [VirusTotal]