General

  • Target

    0635f5336fc84ac0a45526549b9a69d6_JaffaCakes118

  • Size

    2.2MB

  • Sample

    240428-2d67zabb21

  • MD5

    0635f5336fc84ac0a45526549b9a69d6

  • SHA1

    bc0e9d1d083026714205ceca071308ea88d0ffd4

  • SHA256

    9abac2ce1429c1615b896f0c31faaf28134106d9bb1553c1d6cb9d3af40ac3e4

  • SHA512

    f285f60b881688555a12395d421d796526368cfe09cf861ce31d51b2150f2915338a8bcb809caa1f3d41bb38bf42e3ad2ff36cb6c9006f6efc19141367ced8ba

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZ8:0UzeyQMS4DqodCnoe+iitjWww4

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Targets

    • Target

      0635f5336fc84ac0a45526549b9a69d6_JaffaCakes118

    • Size

      2.2MB

    • MD5

      0635f5336fc84ac0a45526549b9a69d6

    • SHA1

      bc0e9d1d083026714205ceca071308ea88d0ffd4

    • SHA256

      9abac2ce1429c1615b896f0c31faaf28134106d9bb1553c1d6cb9d3af40ac3e4

    • SHA512

      f285f60b881688555a12395d421d796526368cfe09cf861ce31d51b2150f2915338a8bcb809caa1f3d41bb38bf42e3ad2ff36cb6c9006f6efc19141367ced8ba

    • SSDEEP

      24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZ8:0UzeyQMS4DqodCnoe+iitjWww4

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks