General

  • Target

    INQUIc.exe

  • Size

    804KB

  • Sample

    230327-tjee5sgc5x

  • MD5

    f76a778489f54ad52f8f87265c533f89

  • SHA1

    61e6e62415c9bbfd50eaf05c63c026123c2e5acd

  • SHA256

    2e6c7f02a001e228f3d49acf9dfe7df5bac27b9cc77569874170341abb80a311

  • SHA512

    8b9539b559c90017b03d564abe12229a9d83240bcda354673401982fa1ed1bf815bb3dc4097b72602d4bf0997ac4db7cb4e829f176f9d50d166df1f4d81cad29

  • SSDEEP

    12288:xpUJB0OkRgtVGvoYACV7s5MxrymUpMf5lKCKo1tYhBbDwec+LylJhZSnRq:I++/dWts5+rKqhlKCd1GLbDwe4DSRq

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5954474519:AAEGnfW1mRvGRxq-zIAvwJfpKEbhLLiqVaM/

Targets

    • Target

      INQUIc.exe

    • Size

      804KB

    • MD5

      f76a778489f54ad52f8f87265c533f89

    • SHA1

      61e6e62415c9bbfd50eaf05c63c026123c2e5acd

    • SHA256

      2e6c7f02a001e228f3d49acf9dfe7df5bac27b9cc77569874170341abb80a311

    • SHA512

      8b9539b559c90017b03d564abe12229a9d83240bcda354673401982fa1ed1bf815bb3dc4097b72602d4bf0997ac4db7cb4e829f176f9d50d166df1f4d81cad29

    • SSDEEP

      12288:xpUJB0OkRgtVGvoYACV7s5MxrymUpMf5lKCKo1tYhBbDwec+LylJhZSnRq:I++/dWts5+rKqhlKCd1GLbDwe4DSRq

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks