General

  • Target

    05f8d8e47a1e788107463e4efe95641e_JaffaCakes118

  • Size

    2.2MB

  • Sample

    240428-ywmphagc51

  • MD5

    05f8d8e47a1e788107463e4efe95641e

  • SHA1

    17f020cdded66a0cf149f71aeddb375205bb56fe

  • SHA256

    58f15036c18589315fc2e879103257e650908d2244a5830392ca90c183ccf426

  • SHA512

    a72d6776430e120b73206838b49d64a313336479d9c783f23ece7cb07d86b8b17e9f8f7f695cbd82902279855dec09000c2df1809bd15672b23be98491c05217

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZ4:0UzeyQMS4DqodCnoe+iitjWwwU

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Targets

    • Target

      05f8d8e47a1e788107463e4efe95641e_JaffaCakes118

    • Size

      2.2MB

    • MD5

      05f8d8e47a1e788107463e4efe95641e

    • SHA1

      17f020cdded66a0cf149f71aeddb375205bb56fe

    • SHA256

      58f15036c18589315fc2e879103257e650908d2244a5830392ca90c183ccf426

    • SHA512

      a72d6776430e120b73206838b49d64a313336479d9c783f23ece7cb07d86b8b17e9f8f7f695cbd82902279855dec09000c2df1809bd15672b23be98491c05217

    • SSDEEP

      24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZ4:0UzeyQMS4DqodCnoe+iitjWwwU

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks