General

  • Target

    809ec1574a12aacfcc2c53961b20e3b0_JaffaCakes118

  • Size

    2.6MB

  • Sample

    240529-nv4xaadb6y

  • MD5

    809ec1574a12aacfcc2c53961b20e3b0

  • SHA1

    744212eabed8b6fd63e147d1fa62523280a14590

  • SHA256

    c14306280564de1d536366ddab552a2ae85be3604412b082f41ae04d6048a293

  • SHA512

    aed2258e4b9851a4b49e27704dfb3ecaa07f5545f78fbbc610122e20123a4f81d3be3e9c0681df0f7f4d448fce48d7c0cc82bb2d14777b6a577a85e122848b35

  • SSDEEP

    49152:8coQxSBeKeiOSiFmoJggggLo40KDi3gp0XhCjyrlH:86SIROiFJiwp0xlrlH

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Targets

    • Target

      809ec1574a12aacfcc2c53961b20e3b0_JaffaCakes118

    • Size

      2.6MB

    • MD5

      809ec1574a12aacfcc2c53961b20e3b0

    • SHA1

      744212eabed8b6fd63e147d1fa62523280a14590

    • SHA256

      c14306280564de1d536366ddab552a2ae85be3604412b082f41ae04d6048a293

    • SHA512

      aed2258e4b9851a4b49e27704dfb3ecaa07f5545f78fbbc610122e20123a4f81d3be3e9c0681df0f7f4d448fce48d7c0cc82bb2d14777b6a577a85e122848b35

    • SSDEEP

      49152:8coQxSBeKeiOSiFmoJggggLo40KDi3gp0XhCjyrlH:86SIROiFJiwp0xlrlH

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks