General

  • Target

    INQUIRY.tgz

  • Size

    1.4MB

  • Sample

    240422-keqsyahe8s

  • MD5

    6a44c7271f7b81512a7f5b11d011e515

  • SHA1

    41c53af3c06581e2234d671f41d290862656a655

  • SHA256

    80028ce14460d18d377ef2e8b22d039185547db7531467d32f4b10baffcfc071

  • SHA512

    a401da4908ce7d6c5658d99e3bddd72b6faf413e515085b34413d34b6ce5984c415be5976de2f21e34e12739df2d4a7463113af0a0a3858354d0537482b13cfa

  • SSDEEP

    12288:GW09a+5uqZTHbhAOZ2ZlD/Z0rIVMcU+YSk2O6K4ciLMNgHZuM+3q5kI+tQ:GhU+t0OZilD/ycdUX12NK4cekWZukitQ

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7039723551:AAFxH1K4wDT1e_hnNFQy8ZWZ18ejwddYex8/

Targets

    • Target

      INQUIRY.exe

    • Size

      810.6MB

    • MD5

      d382038e0acba4eb79a26a3e30836c8a

    • SHA1

      b2a4f743cd3063a00b6f9f795551fec0f948af7d

    • SHA256

      0547667af7ee260c2c98a9da818c0723e6348af64bd17967c7c0ded5b324759c

    • SHA512

      4fb4e02ad73418858ba3ee7f8437847011747722b1b6addd953efee48e2b6925e81e1c643ff8b7e3bbfd38f50bfd6b0b9a3f8c664a6a71e1abda2b687f8db0f7

    • SSDEEP

      12288:Xj/VnotRa+zgqZTrZXSOn2pbD/p0LIVkeU+O20agaKWciLutgHZM0y7q5ks+t:xZ+pCOngbD/C8/UzjaVKWceQWZUkwt

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks