General

  • Target

    498f04d4b87ac4306d90f28eb28f250d33b4d8d6c573feb6ddc09dc1cf0b678d.exe

  • Size

    1.1MB

  • Sample

    240430-bpc56age5z

  • MD5

    a5c9fbb82ba442c54ec490f8e7211195

  • SHA1

    87c51e39b5f066cf8d1cc4dc428a95e0021503eb

  • SHA256

    498f04d4b87ac4306d90f28eb28f250d33b4d8d6c573feb6ddc09dc1cf0b678d

  • SHA512

    a782a15a8a0438cca4e900a59ad8b2f8c17e16aaf410731e6a20d97aae6c8dafcffb229b3c2164f34afc87f2105255cc4999186f7802876804fa1c7570849192

  • SSDEEP

    24576:BqDEvCTbMWu7rQYlBQcBiT6rprG8aWlPTFhyjICNe:BTvC/MTQYxsWR7aWlPwr

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.deeptrans.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    59ace821A

Targets

    • Target

      498f04d4b87ac4306d90f28eb28f250d33b4d8d6c573feb6ddc09dc1cf0b678d.exe

    • Size

      1.1MB

    • MD5

      a5c9fbb82ba442c54ec490f8e7211195

    • SHA1

      87c51e39b5f066cf8d1cc4dc428a95e0021503eb

    • SHA256

      498f04d4b87ac4306d90f28eb28f250d33b4d8d6c573feb6ddc09dc1cf0b678d

    • SHA512

      a782a15a8a0438cca4e900a59ad8b2f8c17e16aaf410731e6a20d97aae6c8dafcffb229b3c2164f34afc87f2105255cc4999186f7802876804fa1c7570849192

    • SSDEEP

      24576:BqDEvCTbMWu7rQYlBQcBiT6rprG8aWlPTFhyjICNe:BTvC/MTQYxsWR7aWlPwr

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks