General

  • Target

    8065c09415fec5f9b3e3da035fed54d2_JaffaCakes118

  • Size

    2.6MB

  • Sample

    240529-mbazesca44

  • MD5

    8065c09415fec5f9b3e3da035fed54d2

  • SHA1

    06cfa4026f6e5daf46a13cbba7f1afd861d27b7e

  • SHA256

    df9b416e1c54312de6be8cd485683d9a49086ca40d09a54e54804906405ea6c4

  • SHA512

    c0a5f3447ef7a13fe6fbb34fb8c14ec85423226a1f41da86ae4e658ecd9bcfc1d59afb1d7c3df3885eda2486e0f207946e80fd9adc107cf100b5a63267b6fe57

  • SSDEEP

    49152:8coQxSBeKeiOSiFmoJggggLo40KDi3gp0XhCjyrlN:86SIROiFJiwp0xlrlN

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Targets

    • Target

      8065c09415fec5f9b3e3da035fed54d2_JaffaCakes118

    • Size

      2.6MB

    • MD5

      8065c09415fec5f9b3e3da035fed54d2

    • SHA1

      06cfa4026f6e5daf46a13cbba7f1afd861d27b7e

    • SHA256

      df9b416e1c54312de6be8cd485683d9a49086ca40d09a54e54804906405ea6c4

    • SHA512

      c0a5f3447ef7a13fe6fbb34fb8c14ec85423226a1f41da86ae4e658ecd9bcfc1d59afb1d7c3df3885eda2486e0f207946e80fd9adc107cf100b5a63267b6fe57

    • SSDEEP

      49152:8coQxSBeKeiOSiFmoJggggLo40KDi3gp0XhCjyrlN:86SIROiFJiwp0xlrlN

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks