Analysis
-
max time kernel
119s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09-08-2024 21:04
Static task
static1
Behavioral task
behavioral1
Sample
Celestial.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Celestial.exe
Resource
win10v2004-20240802-en
General
-
Target
Celestial.exe
-
Size
297KB
-
MD5
9b650b738d97c0e39717fe86401a6726
-
SHA1
34f361ab5024ad4390a3906cb3fff5a7b5f7e656
-
SHA256
e94a439b85ca5bc7d19dda9a6ea43d921c385f99dedf8b6a6560cb747e43e264
-
SHA512
a6664916c5c1bfd66e58face5c1811f95b6489c3e1d4728d4efee92233192fb145c8f0cca46582d560356b92732a8727794a7d8765d16c4df567eb5eb84b1e30
-
SSDEEP
6144:Ka4InuJg58BkgqPoDH49n8Bb/cQ/gW/tQtbgk3KlRWvWl/HrrACG7:Kat0EAH49n8BLgSZQKXW+l/HnACs
Malware Config
Extracted
xworm
engineering-thoroughly.gl.at.ply.gg:32901
20.ip.gl.ply.gg:32901
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 4 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\XClient.exe family_xworm \Users\Admin\AppData\Local\Temp\1Celestial.exe family_xworm behavioral1/memory/1876-31-0x0000000000EE0000-0x0000000000F0E000-memory.dmp family_xworm behavioral1/memory/2580-30-0x0000000000940000-0x0000000000956000-memory.dmp family_xworm -
Drops startup file 2 IoCs
Processes:
1Celestial.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk 1Celestial.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk 1Celestial.exe -
Executes dropped EXE 2 IoCs
Processes:
XClient.exe1Celestial.exepid process 2580 XClient.exe 1876 1Celestial.exe -
Loads dropped DLL 8 IoCs
Processes:
Celestial.exepid process 2732 Celestial.exe 2732 Celestial.exe 2732 Celestial.exe 2732 Celestial.exe 2732 Celestial.exe 2732 Celestial.exe 2732 Celestial.exe 2732 Celestial.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Celestial.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Celestial.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
1Celestial.exeXClient.exedescription pid process Token: SeDebugPrivilege 1876 1Celestial.exe Token: SeDebugPrivilege 2580 XClient.exe Token: SeDebugPrivilege 1876 1Celestial.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Celestial.exedescription pid process target process PID 2732 wrote to memory of 2580 2732 Celestial.exe XClient.exe PID 2732 wrote to memory of 2580 2732 Celestial.exe XClient.exe PID 2732 wrote to memory of 2580 2732 Celestial.exe XClient.exe PID 2732 wrote to memory of 2580 2732 Celestial.exe XClient.exe PID 2732 wrote to memory of 1876 2732 Celestial.exe 1Celestial.exe PID 2732 wrote to memory of 1876 2732 Celestial.exe 1Celestial.exe PID 2732 wrote to memory of 1876 2732 Celestial.exe 1Celestial.exe PID 2732 wrote to memory of 1876 2732 Celestial.exe 1Celestial.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Celestial.exe"C:\Users\Admin\AppData\Local\Temp\Celestial.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Users\Admin\AppData\Local\Temp\1Celestial.exe"C:\Users\Admin\AppData\Local\Temp\1Celestial.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
162KB
MD5d726f0f603538577a7e12448419fed1a
SHA11ea8047f9e825c9dd648a12c98689e1c6ad11c70
SHA256e4d2faf2aa895163625ea12416ce945b256f0e13b8327152d6eb80f3ee9fc332
SHA512a9643b891d7a092799ee032c032daa0e1303f639a1893fe1ea7e2830cbae12dbb0d754ebe7bbedcb2396f6bfed5539a932c8f8726b7ff13e217fc39f630b7dfd
-
Filesize
66KB
MD52c2bf7640b13839dcffc5524e9ff6972
SHA14e91d65f34a33498b39419dbffee5efd8703ca05
SHA25658588e19dac77c6689a6167865f9ad8f0fe531afbe4d66243d55f3e0e5a555c4
SHA512980afa1660da3522c5a0d6296fb1fe9ddcb53dfa829d6d64bd9c63714147536c090f12c9f533e67187d5250b5a219a9c9aa876ee375995a2e1cb1dac1e6de65e