Overview
overview
10Static
static
10Debug/CeleryIn.dll
windows7-x64
1Debug/CeleryIn.dll
windows10-2004-x64
1Debug/Cele...ct.exe
windows7-x64
1Debug/Cele...ct.exe
windows10-2004-x64
1Debug/DustyInject.exe
windows7-x64
1Debug/DustyInject.exe
windows10-2004-x64
1Debug/DustyV1.exe
windows7-x64
1Debug/DustyV1.exe
windows10-2004-x64
7Debug/Fast...ox.dll
windows7-x64
1Debug/Fast...ox.dll
windows10-2004-x64
1Debug/STAPI.dll
windows7-x64
1Debug/STAPI.dll
windows10-2004-x64
1Debug/Siti...UI.dll
windows7-x64
1Debug/Siti...UI.dll
windows10-2004-x64
1Debug/Updater.exe
windows7-x64
10Debug/Updater.exe
windows10-2004-x64
10Analysis
-
max time kernel
138s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
21-07-2024 10:24
Behavioral task
behavioral1
Sample
Debug/CeleryIn.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Debug/CeleryIn.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
Debug/CeleryInject.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
Debug/CeleryInject.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
Debug/DustyInject.exe
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
Debug/DustyInject.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
Debug/DustyV1.exe
Resource
win7-20240705-en
Behavioral task
behavioral8
Sample
Debug/DustyV1.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
Debug/FastColoredTextBox.dll
Resource
win7-20240705-en
Behavioral task
behavioral10
Sample
Debug/FastColoredTextBox.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
Debug/STAPI.dll
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
Debug/STAPI.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral13
Sample
Debug/Siticone.Desktop.UI.dll
Resource
win7-20240704-en
Behavioral task
behavioral14
Sample
Debug/Siticone.Desktop.UI.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral15
Sample
Debug/Updater.exe
Resource
win7-20240705-en
General
-
Target
Debug/Updater.exe
-
Size
74KB
-
MD5
6a573caf7b6f745e3113b602cc67db13
-
SHA1
1068547d9db8ba426e6dc9f5f5c7989873eeb3d1
-
SHA256
3ffae8507d10a4e66855339335a797343dcc19c6a8f48314bc678d03f06bb115
-
SHA512
badd9cbe3819c87b6cd3da58265e98d4f1f270e80d44589c70f6c9c7542199286a9b4c2b60462e1cb48ae85a2d79d89199b01332f6c797bd1bf54f862da3e2ec
-
SSDEEP
1536:lUPkcx5v/5CxSPMV6e9VdQuDI6H1bf/s/NQzc2LVclN:lUMcx5vx2SPMV6e9VdQsH1bfAQPBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:9090
127.0.0.1:27853
147.185.221.20:9090
147.185.221.20:27853
otjnojdxtcgqahud
-
delay
1
-
install
true
-
install_file
DustyV1.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral15/files/0x0031000000016db0-16.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 640 DustyV1.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2588 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2864 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2216 Updater.exe 2216 Updater.exe 2216 Updater.exe 640 DustyV1.exe 640 DustyV1.exe 640 DustyV1.exe 640 DustyV1.exe 640 DustyV1.exe 640 DustyV1.exe 640 DustyV1.exe 640 DustyV1.exe 640 DustyV1.exe 640 DustyV1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2216 Updater.exe Token: SeDebugPrivilege 640 DustyV1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 640 DustyV1.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2216 wrote to memory of 2760 2216 Updater.exe 30 PID 2216 wrote to memory of 2760 2216 Updater.exe 30 PID 2216 wrote to memory of 2760 2216 Updater.exe 30 PID 2216 wrote to memory of 2976 2216 Updater.exe 32 PID 2216 wrote to memory of 2976 2216 Updater.exe 32 PID 2216 wrote to memory of 2976 2216 Updater.exe 32 PID 2976 wrote to memory of 2588 2976 cmd.exe 34 PID 2976 wrote to memory of 2588 2976 cmd.exe 34 PID 2976 wrote to memory of 2588 2976 cmd.exe 34 PID 2760 wrote to memory of 2864 2760 cmd.exe 35 PID 2760 wrote to memory of 2864 2760 cmd.exe 35 PID 2760 wrote to memory of 2864 2760 cmd.exe 35 PID 2976 wrote to memory of 640 2976 cmd.exe 36 PID 2976 wrote to memory of 640 2976 cmd.exe 36 PID 2976 wrote to memory of 640 2976 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Debug\Updater.exe"C:\Users\Admin\AppData\Local\Temp\Debug\Updater.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "DustyV1" /tr '"C:\Users\Admin\AppData\Roaming\DustyV1.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "DustyV1" /tr '"C:\Users\Admin\AppData\Roaming\DustyV1.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2864
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp14B9.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2588
-
-
C:\Users\Admin\AppData\Roaming\DustyV1.exe"C:\Users\Admin\AppData\Roaming\DustyV1.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:640
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD56266c53a33f5dd4613b9bbe4771f4828
SHA12a60863c18710654499297bbf3d13237b3a72195
SHA2562530072555b527007fc9c27950be5380b4ed46fd9539773136083ebe0402b872
SHA512626f58696b3bde3f8c247c6bdbaf8f4f2083835ce3f1f2f5e883dee83e95c8a69996c408532183e623dffda337dc734bed77d1e2e3fe0c878344ed5f5f80cef6
-
Filesize
74KB
MD56a573caf7b6f745e3113b602cc67db13
SHA11068547d9db8ba426e6dc9f5f5c7989873eeb3d1
SHA2563ffae8507d10a4e66855339335a797343dcc19c6a8f48314bc678d03f06bb115
SHA512badd9cbe3819c87b6cd3da58265e98d4f1f270e80d44589c70f6c9c7542199286a9b4c2b60462e1cb48ae85a2d79d89199b01332f6c797bd1bf54f862da3e2ec
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b