General

  • Target

    5882077cef6319d0f87aa9f4ddf97f00JaffaCakes118

  • Size

    2.2MB

  • Sample

    240529-2hznpadc77

  • MD5

    5882077cef6319d0f87aa9f4ddf97f00

  • SHA1

    8d2a82d7ac6a1a83d4f33f44d3a0882fc0d18212

  • SHA256

    2b33c6fd16dd7e5b27327eb6be3f7b391b4b76d0bc886b76c707395bd8c87dba

  • SHA512

    40cf81b55a305622248c2ab01f120c23dd163352dd55be13e440e311bc9d19e2f9cc8303494975be235e7ef110260add68b0801a18022e6a2b01dd65e9e6505f

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZc:0UzeyQMS4DqodCnoe+iitjWwwA

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Targets

    • Target

      5882077cef6319d0f87aa9f4ddf97f00JaffaCakes118

    • Size

      2.2MB

    • MD5

      5882077cef6319d0f87aa9f4ddf97f00

    • SHA1

      8d2a82d7ac6a1a83d4f33f44d3a0882fc0d18212

    • SHA256

      2b33c6fd16dd7e5b27327eb6be3f7b391b4b76d0bc886b76c707395bd8c87dba

    • SHA512

      40cf81b55a305622248c2ab01f120c23dd163352dd55be13e440e311bc9d19e2f9cc8303494975be235e7ef110260add68b0801a18022e6a2b01dd65e9e6505f

    • SSDEEP

      24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZc:0UzeyQMS4DqodCnoe+iitjWwwA

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks