General

  • Target

    607664e9e27529b0830ce6dd1913ec41_JaffaCakes118

  • Size

    2.6MB

  • Sample

    240520-wn2gkscc3x

  • MD5

    607664e9e27529b0830ce6dd1913ec41

  • SHA1

    5b7550e8a765134e643c1d073f1642dc7949eea4

  • SHA256

    2429a4f2cfe67d407008fd7c77ce1cf4349c91e7b571e6368fb763de1576b0b3

  • SHA512

    215a9e14407ab633c521559cff5ee83400d23d811f3a32295cae7847aaacb3984c57c8ac9845af8b62a43c1a0318f45b47137bab31ab96c82a95f9eb3fbc009f

  • SSDEEP

    49152:8coQxSBeKeiOSiFmoJggggLo40KDi3gp0XhCjyrll:86SIROiFJiwp0xlrll

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Targets

    • Target

      607664e9e27529b0830ce6dd1913ec41_JaffaCakes118

    • Size

      2.6MB

    • MD5

      607664e9e27529b0830ce6dd1913ec41

    • SHA1

      5b7550e8a765134e643c1d073f1642dc7949eea4

    • SHA256

      2429a4f2cfe67d407008fd7c77ce1cf4349c91e7b571e6368fb763de1576b0b3

    • SHA512

      215a9e14407ab633c521559cff5ee83400d23d811f3a32295cae7847aaacb3984c57c8ac9845af8b62a43c1a0318f45b47137bab31ab96c82a95f9eb3fbc009f

    • SSDEEP

      49152:8coQxSBeKeiOSiFmoJggggLo40KDi3gp0XhCjyrll:86SIROiFJiwp0xlrll

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks