General

  • Target

    PO-9103829.xlsm

  • Size

    92KB

  • Sample

    200710-ayelxdf6ds

  • MD5

    14133d71179bdf6257a18dc9808a92d5

  • SHA1

    8a74705278d267865391e10a104701eed9438fa2

  • SHA256

    15df82f880bb2cdf16b953132f7dd0a80195bd266a98d32b7965391c0f6c08da

  • SHA512

    f4e0c6d2921a2fa2fd0387c522e8c06161870b7c5ae7167b4e95136cdcdeb4ea14afa59e19c975fe57be1e86d4b39d3d264558e2721da4d108893787f0277b71

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://manikmeyah.net/wp-content/mu-plugins/unl.exe

Targets

    • Target

      PO-9103829.xlsm

    • Size

      92KB

    • MD5

      14133d71179bdf6257a18dc9808a92d5

    • SHA1

      8a74705278d267865391e10a104701eed9438fa2

    • SHA256

      15df82f880bb2cdf16b953132f7dd0a80195bd266a98d32b7965391c0f6c08da

    • SHA512

      f4e0c6d2921a2fa2fd0387c522e8c06161870b7c5ae7167b4e95136cdcdeb4ea14afa59e19c975fe57be1e86d4b39d3d264558e2721da4d108893787f0277b71

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blacklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks