General

  • Target

    6153ddfc3b7e83a9f4b3f8ef5dd8d252_JaffaCakes118

  • Size

    2.6MB

  • Sample

    240520-3n9lhsbg81

  • MD5

    6153ddfc3b7e83a9f4b3f8ef5dd8d252

  • SHA1

    e453eaaff7d53d023a1f45212f05d7ab52d6fabf

  • SHA256

    df08fd81f7f9415e4630a4defeb35de65a10cdfe4430cf70168dfb59c3ce672d

  • SHA512

    3add439417253b916d3cba1f2f35b36b80877fcd9b9af32896a2a8facaf55b72df1ff17d153da2de052afb1d424b9571a2b726170726a357ccce0908c5f266f2

  • SSDEEP

    49152:8coQxSBeKeiOSiFmoJggggLo40KDi3gp0XhCjyrlL:86SIROiFJiwp0xlrlL

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Targets

    • Target

      6153ddfc3b7e83a9f4b3f8ef5dd8d252_JaffaCakes118

    • Size

      2.6MB

    • MD5

      6153ddfc3b7e83a9f4b3f8ef5dd8d252

    • SHA1

      e453eaaff7d53d023a1f45212f05d7ab52d6fabf

    • SHA256

      df08fd81f7f9415e4630a4defeb35de65a10cdfe4430cf70168dfb59c3ce672d

    • SHA512

      3add439417253b916d3cba1f2f35b36b80877fcd9b9af32896a2a8facaf55b72df1ff17d153da2de052afb1d424b9571a2b726170726a357ccce0908c5f266f2

    • SSDEEP

      49152:8coQxSBeKeiOSiFmoJggggLo40KDi3gp0XhCjyrlL:86SIROiFJiwp0xlrlL

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks