General

  • Target

    58e89a3c6eda16a6ee849585814ff408JaffaCakes118

  • Size

    2.2MB

  • Sample

    240529-2p931adf66

  • MD5

    58e89a3c6eda16a6ee849585814ff408

  • SHA1

    f1afbaf118598a5d986b3b9b1702a934c6d929ed

  • SHA256

    705c5e09905a262ee2233a7296b17ab8f7ee03338517a70c0cc190d8a6e50c72

  • SHA512

    456b7a6a848da5500cbc758fd6a852f5ee205edd4134dea6fc4f8bdcb019fa9a6e415eb5dc2d32353fbecdafdb455346acb738632d69efe7b29b61f379623d52

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZK:0UzeyQMS4DqodCnoe+iitjWww2

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Targets

    • Target

      58e89a3c6eda16a6ee849585814ff408JaffaCakes118

    • Size

      2.2MB

    • MD5

      58e89a3c6eda16a6ee849585814ff408

    • SHA1

      f1afbaf118598a5d986b3b9b1702a934c6d929ed

    • SHA256

      705c5e09905a262ee2233a7296b17ab8f7ee03338517a70c0cc190d8a6e50c72

    • SHA512

      456b7a6a848da5500cbc758fd6a852f5ee205edd4134dea6fc4f8bdcb019fa9a6e415eb5dc2d32353fbecdafdb455346acb738632d69efe7b29b61f379623d52

    • SSDEEP

      24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZK:0UzeyQMS4DqodCnoe+iitjWww2

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks