General

  • Target

    60c9e4660837483e68a0642002cf0d61_JaffaCakes118

  • Size

    2.2MB

  • Sample

    240520-x545gaed8t

  • MD5

    60c9e4660837483e68a0642002cf0d61

  • SHA1

    41e1088f36e1918b1e4895f09aa1757b93a767ca

  • SHA256

    84637dff54beacf6a4e4a47c4f68c36b6987c25cc74eeb7aff483ba43445ee78

  • SHA512

    662d06890fcf6e066561f47bc3c487b3a4fd2b1c7ddfebf7dd581d604a73e6528072b1e0d88425c156973591f3e02910634f8eaf2504fe120fbd0448d9182fbd

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZc:0UzeyQMS4DqodCnoe+iitjWwwg

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Targets

    • Target

      60c9e4660837483e68a0642002cf0d61_JaffaCakes118

    • Size

      2.2MB

    • MD5

      60c9e4660837483e68a0642002cf0d61

    • SHA1

      41e1088f36e1918b1e4895f09aa1757b93a767ca

    • SHA256

      84637dff54beacf6a4e4a47c4f68c36b6987c25cc74eeb7aff483ba43445ee78

    • SHA512

      662d06890fcf6e066561f47bc3c487b3a4fd2b1c7ddfebf7dd581d604a73e6528072b1e0d88425c156973591f3e02910634f8eaf2504fe120fbd0448d9182fbd

    • SSDEEP

      24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZc:0UzeyQMS4DqodCnoe+iitjWwwg

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks