General

  • Target

    813e99892c216976b6cb2291fc1c51d0_JaffaCakes118

  • Size

    2.6MB

  • Sample

    240529-s94bhsbf88

  • MD5

    813e99892c216976b6cb2291fc1c51d0

  • SHA1

    573bd285ba2b0147a147ea083cf99040e7775a6f

  • SHA256

    ff01464dad55b7ca1262d271d941e6b62f7ae6870f1b6be0c4152ca746964adb

  • SHA512

    1870a88306a15e5051cba214941e2f1809aa87c14c5e3b3d8aeed0944444ad8c65ec3615757083aa4c93e843fcc66da47f812d198368f9b383d89760484e3256

  • SSDEEP

    49152:8coQxSBeKeiOSiFmoJggggLo40KDi3gp0XhCjyrl4:86SIROiFJiwp0xlrl4

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Targets

    • Target

      813e99892c216976b6cb2291fc1c51d0_JaffaCakes118

    • Size

      2.6MB

    • MD5

      813e99892c216976b6cb2291fc1c51d0

    • SHA1

      573bd285ba2b0147a147ea083cf99040e7775a6f

    • SHA256

      ff01464dad55b7ca1262d271d941e6b62f7ae6870f1b6be0c4152ca746964adb

    • SHA512

      1870a88306a15e5051cba214941e2f1809aa87c14c5e3b3d8aeed0944444ad8c65ec3615757083aa4c93e843fcc66da47f812d198368f9b383d89760484e3256

    • SSDEEP

      49152:8coQxSBeKeiOSiFmoJggggLo40KDi3gp0XhCjyrl4:86SIROiFJiwp0xlrl4

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks