General

  • Target

    62b4517a08b4ea5ffc79f350a13f50de187bc92489c1087dcf45df56e0a4338f

  • Size

    179KB

  • Sample

    221002-qlzmbageg2

  • MD5

    66a52dd1f59a29bd890e62af36541ce9

  • SHA1

    59898b710b4d6651950c3f1b0d997793ce16f56c

  • SHA256

    62b4517a08b4ea5ffc79f350a13f50de187bc92489c1087dcf45df56e0a4338f

  • SHA512

    c458aafe52193069b3972c6246754995ebee1a865f932bdccfbb9ca3955914290855e252389a45b74b95fd4e038634204d3d4ce520304948e19fc34cb29f3b6c

  • SSDEEP

    3072:l7UPrhsPzl8y0NJBYTrZZpkQnZR2fLEHvPmn8p:VUdsPzuT+TrhkxWv+ny

Malware Config

Targets

    • Target

      62b4517a08b4ea5ffc79f350a13f50de187bc92489c1087dcf45df56e0a4338f

    • Size

      179KB

    • MD5

      66a52dd1f59a29bd890e62af36541ce9

    • SHA1

      59898b710b4d6651950c3f1b0d997793ce16f56c

    • SHA256

      62b4517a08b4ea5ffc79f350a13f50de187bc92489c1087dcf45df56e0a4338f

    • SHA512

      c458aafe52193069b3972c6246754995ebee1a865f932bdccfbb9ca3955914290855e252389a45b74b95fd4e038634204d3d4ce520304948e19fc34cb29f3b6c

    • SSDEEP

      3072:l7UPrhsPzl8y0NJBYTrZZpkQnZR2fLEHvPmn8p:VUdsPzuT+TrhkxWv+ny

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Tasks