Analysis
-
max time kernel
298s -
max time network
295s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-08-2024 22:23
General
-
Target
CeleryPaid.exe
-
Size
84KB
-
MD5
d8ddfe689db5aa55038f2a6901bc4129
-
SHA1
1aa8014aa025d9c664607d8dc382ff519e8f3597
-
SHA256
a81247dc7f17c060fd6b4a9b4610f43a091c03ad29d2fa1ca33123f24b94a9f6
-
SHA512
c5e949107c6dd6715f8a53dbdcadd655f122d1e707a091a4eed949bae9a0d14d1fbb4ae29905ab45315a5bd707dc1225fafccb3b0d5cef98859b38ffcfd306bc
-
SSDEEP
1536:7uUTVTwA4M2a6jK8rICGOMbCFNiLQPJPUGdRPkZb48nZYc6fFyo+O13y0FT4DRuT:7uURTwA4M2ZjK8rICzMbCF/ZUGMbpmco
Malware Config
Extracted
asyncrat
0.5.8
Default
193.161.193.99:6606
193.161.193.99:7707
193.161.193.99:8808
193.161.193.99:8000
193.161.193.99:1194
193.161.193.99:39886
193.161.193.99:41111
4t5F44SITrns
-
delay
3
-
install
true
-
install_file
CeleryPaid.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000900000002344e-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation CeleryPaid.exe -
Executes dropped EXE 1 IoCs
pid Process 4452 CeleryPaid.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CeleryPaid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CeleryPaid.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1992 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3916 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe 4632 CeleryPaid.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4632 CeleryPaid.exe Token: SeDebugPrivilege 4452 CeleryPaid.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4632 wrote to memory of 4888 4632 CeleryPaid.exe 87 PID 4632 wrote to memory of 4888 4632 CeleryPaid.exe 87 PID 4632 wrote to memory of 4888 4632 CeleryPaid.exe 87 PID 4632 wrote to memory of 2216 4632 CeleryPaid.exe 89 PID 4632 wrote to memory of 2216 4632 CeleryPaid.exe 89 PID 4632 wrote to memory of 2216 4632 CeleryPaid.exe 89 PID 4888 wrote to memory of 3916 4888 cmd.exe 91 PID 4888 wrote to memory of 3916 4888 cmd.exe 91 PID 4888 wrote to memory of 3916 4888 cmd.exe 91 PID 2216 wrote to memory of 1992 2216 cmd.exe 92 PID 2216 wrote to memory of 1992 2216 cmd.exe 92 PID 2216 wrote to memory of 1992 2216 cmd.exe 92 PID 2216 wrote to memory of 4452 2216 cmd.exe 97 PID 2216 wrote to memory of 4452 2216 cmd.exe 97 PID 2216 wrote to memory of 4452 2216 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\CeleryPaid.exe"C:\Users\Admin\AppData\Local\Temp\CeleryPaid.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "CeleryPaid" /tr '"C:\Users\Admin\AppData\Roaming\CeleryPaid.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "CeleryPaid" /tr '"C:\Users\Admin\AppData\Roaming\CeleryPaid.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3916
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8CA0.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1992
-
-
C:\Users\Admin\AppData\Roaming\CeleryPaid.exe"C:\Users\Admin\AppData\Roaming\CeleryPaid.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
522B
MD5acc9090417037dfa2a55b46ed86e32b8
SHA153fa6fb25fb3e88c24d2027aca6ae492b2800a4d
SHA2562412679218bb0a7d05ceee32869bbb223619bde9966c4c460a68304a3367724b
SHA512d51f7085ec147c708f446b9fb6923cd2fb64596d354ed929e125b30ace57c8cb3217589447a36960e5d3aea87a4e48aaa82c7509eced6d6c2cecd71fcfe3697b
-
Filesize
154B
MD55a1088d6a562765c2e8ebeeac55c5dfd
SHA136db241e2377de4a3d56162729b896ebe2d066be
SHA256066b03e141710d93494c2182f26ced875a3998f8aa05f8d288d0adb8f714d215
SHA5121704d65d995ba003568066b49b8acf39e5eaa1d0e275473f01285a321602c3c26ff6e0a257ae2932b8a0c1aa28201cb5782f8b737b92e182701ed57e574c559c
-
Filesize
84KB
MD5d8ddfe689db5aa55038f2a6901bc4129
SHA11aa8014aa025d9c664607d8dc382ff519e8f3597
SHA256a81247dc7f17c060fd6b4a9b4610f43a091c03ad29d2fa1ca33123f24b94a9f6
SHA512c5e949107c6dd6715f8a53dbdcadd655f122d1e707a091a4eed949bae9a0d14d1fbb4ae29905ab45315a5bd707dc1225fafccb3b0d5cef98859b38ffcfd306bc