General

  • Target

    6f289790deb4c08104304d443c017a2b_JaffaCakes118

  • Size

    2.6MB

  • Sample

    240524-t7hgpscf92

  • MD5

    6f289790deb4c08104304d443c017a2b

  • SHA1

    e3c7c61cecd9fab07e9ae5d78cc03d6bffb1e687

  • SHA256

    037e1411c89f6ae8cd6e2641fd803ac5b6d146dd1b66560dcf9d2d861a5e5b84

  • SHA512

    91ca48ecae51be77183635c26505f360972d72d8a5dfc21983e73cd4fcbe44a218768d3ab5940ca4292ebd4c72f959abae71ef324990d9d74db4861b65cd32df

  • SSDEEP

    49152:8coQxSBeKeiOSiFmoJggggLo40KDi3gp0XhCjyrls:86SIROiFJiwp0xlrls

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Targets

    • Target

      6f289790deb4c08104304d443c017a2b_JaffaCakes118

    • Size

      2.6MB

    • MD5

      6f289790deb4c08104304d443c017a2b

    • SHA1

      e3c7c61cecd9fab07e9ae5d78cc03d6bffb1e687

    • SHA256

      037e1411c89f6ae8cd6e2641fd803ac5b6d146dd1b66560dcf9d2d861a5e5b84

    • SHA512

      91ca48ecae51be77183635c26505f360972d72d8a5dfc21983e73cd4fcbe44a218768d3ab5940ca4292ebd4c72f959abae71ef324990d9d74db4861b65cd32df

    • SSDEEP

      49152:8coQxSBeKeiOSiFmoJggggLo40KDi3gp0XhCjyrls:86SIROiFJiwp0xlrls

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks