General

  • Target

    23042024_2208_yt.hta

  • Size

    76KB

  • Sample

    240423-rfjvcagh21

  • MD5

    16d297e8eee126e4b52198eff43b6c36

  • SHA1

    5ff70dd47d868edb3f837511a55030810ec7968b

  • SHA256

    9a3b2d8d0e1da113f6c12a4d1517c71b8810006a3031cf129ce2ace2b2be673f

  • SHA512

    604ef34a0953d7fa1a435115f603ca45ff5b26f5033d1611d28febe2440b45e8506ef5f8eabf1b6302d4ae61a10964f6086b4e3387c3c5aab06932bace13c6e5

  • SSDEEP

    1536:JGgLIQnvgGY9GpGOG2GSGhGKpSozTqQZwnLPcS:TvTY9GpGOG2GSGhGKpvzTTZeLUS

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.irmaklarpaslanmaz.com.tr
  • Port:
    587
  • Username:
    muhasebe@irmaklarpaslanmaz.com.tr
  • Password:
    MH5473588PmZ

Targets

    • Target

      23042024_2208_yt.hta

    • Size

      76KB

    • MD5

      16d297e8eee126e4b52198eff43b6c36

    • SHA1

      5ff70dd47d868edb3f837511a55030810ec7968b

    • SHA256

      9a3b2d8d0e1da113f6c12a4d1517c71b8810006a3031cf129ce2ace2b2be673f

    • SHA512

      604ef34a0953d7fa1a435115f603ca45ff5b26f5033d1611d28febe2440b45e8506ef5f8eabf1b6302d4ae61a10964f6086b4e3387c3c5aab06932bace13c6e5

    • SSDEEP

      1536:JGgLIQnvgGY9GpGOG2GSGhGKpSozTqQZwnLPcS:TvTY9GpGOG2GSGhGKpvzTTZeLUS

    • Detect ZGRat V1

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • ModiLoader Second Stage

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

4
T1005

Tasks