Analysis
-
max time kernel
1009s -
max time network
1052s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-08-2024 21:04
Static task
static1
Behavioral task
behavioral1
Sample
Celestial.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Celestial.exe
Resource
win10v2004-20240802-en
General
-
Target
Celestial.exe
-
Size
297KB
-
MD5
9b650b738d97c0e39717fe86401a6726
-
SHA1
34f361ab5024ad4390a3906cb3fff5a7b5f7e656
-
SHA256
e94a439b85ca5bc7d19dda9a6ea43d921c385f99dedf8b6a6560cb747e43e264
-
SHA512
a6664916c5c1bfd66e58face5c1811f95b6489c3e1d4728d4efee92233192fb145c8f0cca46582d560356b92732a8727794a7d8765d16c4df567eb5eb84b1e30
-
SSDEEP
6144:Ka4InuJg58BkgqPoDH49n8Bb/cQ/gW/tQtbgk3KlRWvWl/HrrACG7:Kat0EAH49n8BLgSZQKXW+l/HnACs
Malware Config
Extracted
xworm
engineering-thoroughly.gl.at.ply.gg:32901
20.ip.gl.ply.gg:32901
-
install_file
USB.exe
Extracted
gurcu
https://api.telegram.org/bot7268785583:AAFvSoXRrVhV7krjc8W8iUc9VL5ZyOqftLY/sendMessage?chat_id=https://t.me/ratnichektg_bot
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/4608-88-0x000000001B390000-0x000000001B39E000-memory.dmp disable_win_def -
Detect Xworm Payload 6 IoCs
resource yara_rule behavioral2/files/0x000a00000002347b-6.dat family_xworm behavioral2/files/0x00080000000234db-16.dat family_xworm behavioral2/memory/2096-25-0x0000000000120000-0x0000000000136000-memory.dmp family_xworm behavioral2/memory/4608-26-0x0000000000370000-0x000000000039E000-memory.dmp family_xworm behavioral2/files/0x00020000000230af-105.dat family_xworm behavioral2/memory/184-112-0x0000000000C30000-0x0000000000C60000-memory.dmp family_xworm -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4948 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation Celestial.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 1Celestial.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk 1Celestial.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk 1Celestial.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk nildsh.exe -
Executes dropped EXE 4 IoCs
pid Process 2096 XClient.exe 4608 1Celestial.exe 5388 ywidxm.exe 184 nildsh.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 ip-api.com 94 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Celestial.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ywidxm.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings calc.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 4216 msedge.exe 4216 msedge.exe 4608 1Celestial.exe 4608 1Celestial.exe 4608 1Celestial.exe 4608 1Celestial.exe 4608 1Celestial.exe 4608 1Celestial.exe 4608 1Celestial.exe 4608 1Celestial.exe 4608 1Celestial.exe 4608 1Celestial.exe 4608 1Celestial.exe 4608 1Celestial.exe 4608 1Celestial.exe 4608 1Celestial.exe 4608 1Celestial.exe 4608 1Celestial.exe 4608 1Celestial.exe -
Suspicious behavior: LoadsDriver 10 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 660 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4608 1Celestial.exe Token: SeDebugPrivilege 2096 XClient.exe Token: SeDebugPrivilege 4608 1Celestial.exe Token: SeDebugPrivilege 184 nildsh.exe Token: SeDebugPrivilege 184 nildsh.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5220 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 820 wrote to memory of 2096 820 Celestial.exe 85 PID 820 wrote to memory of 2096 820 Celestial.exe 85 PID 820 wrote to memory of 4608 820 Celestial.exe 87 PID 820 wrote to memory of 4608 820 Celestial.exe 87 PID 3204 wrote to memory of 4044 3204 msedge.exe 141 PID 3204 wrote to memory of 4044 3204 msedge.exe 141 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 556 3204 msedge.exe 142 PID 3204 wrote to memory of 4216 3204 msedge.exe 143 PID 3204 wrote to memory of 4216 3204 msedge.exe 143 PID 3204 wrote to memory of 3736 3204 msedge.exe 144 PID 3204 wrote to memory of 3736 3204 msedge.exe 144 PID 3204 wrote to memory of 3736 3204 msedge.exe 144 PID 3204 wrote to memory of 3736 3204 msedge.exe 144 PID 3204 wrote to memory of 3736 3204 msedge.exe 144 PID 3204 wrote to memory of 3736 3204 msedge.exe 144 PID 3204 wrote to memory of 3736 3204 msedge.exe 144 PID 3204 wrote to memory of 3736 3204 msedge.exe 144 PID 3204 wrote to memory of 3736 3204 msedge.exe 144 PID 3204 wrote to memory of 3736 3204 msedge.exe 144 PID 3204 wrote to memory of 3736 3204 msedge.exe 144 PID 3204 wrote to memory of 3736 3204 msedge.exe 144 PID 3204 wrote to memory of 3736 3204 msedge.exe 144 PID 3204 wrote to memory of 3736 3204 msedge.exe 144 PID 3204 wrote to memory of 3736 3204 msedge.exe 144 PID 3204 wrote to memory of 3736 3204 msedge.exe 144 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Celestial.exe"C:\Users\Admin\AppData\Local\Temp\Celestial.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Users\Admin\AppData\Local\Temp\1Celestial.exe"C:\Users\Admin\AppData\Local\Temp\1Celestial.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4608 -
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4948
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c start calc3⤵PID:5380
-
C:\Windows\system32\calc.execalc4⤵
- Modifies registry class
PID:5140
-
-
-
C:\Users\Admin\AppData\Local\Temp\ywidxm.exe"C:\Users\Admin\AppData\Local\Temp\ywidxm.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5388
-
-
C:\Users\Admin\AppData\Local\Temp\nildsh.exe"C:\Users\Admin\AppData\Local\Temp\nildsh.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:184
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaulta5ae53c7hc24fh49e7h8d75hdd902aef5e1e1⤵
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x12c,0x130,0x134,0x108,0x138,0x7fff09a046f8,0x7fff09a04708,0x7fff09a047182⤵PID:4044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,12556902729136631314,171095082331583764,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:22⤵PID:556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2188,12556902729136631314,171095082331583764,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2188,12556902729136631314,171095082331583764,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2840 /prefetch:82⤵PID:3736
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5244
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5284
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:5220
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD52dc1a9f2f3f8c3cfe51bb29b078166c5
SHA1eaf3c3dad3c8dc6f18dc3e055b415da78b704402
SHA256dcb76fa365c2d9ee213b224a91cdd806d30b1e8652d72a22f2371124fa4479fa
SHA512682061d9cc86a6e5d99d022da776fb554350fc95efbf29cd84c1db4e2b7161b76cd1de48335bcc3a25633079fb0bd412e4f4795ed6291c65e9bc28d95330bb25
-
Filesize
6KB
MD56efb861fa40631f30ce77593188aacd9
SHA1da685227c5f7920704a9ddfb2f2d240774c35acd
SHA256f9edd1a79c85c536381b75c8d5336f9d260d36d89b44911c6a54857818af6186
SHA5125729182a6ce17169823f2ac71115cb4c5da0f1c6daa21e0dc59a0cdbe422ee97e86aaf33103b8464fd49320eb87bc83263284f20f1a74a4b5d0927040d2848b4
-
Filesize
8KB
MD5ce6b03ea015405f03c4fee44ec54f5c6
SHA1558f611a44529e7446922734a893e34d6c55aa78
SHA2560f11f4e57fceb40394edadfbe8532142b640ce5484d59bdede61f66e263f1cc3
SHA5123bb68b9f9b8741d94a979cbb5b37cc14bd014ee45ea9e3bc906051db06c804a5597d5e8d3c85a2af9db4baec290992a97bd604d62571ebd5b65d501b3595b0ec
-
Filesize
162KB
MD5d726f0f603538577a7e12448419fed1a
SHA11ea8047f9e825c9dd648a12c98689e1c6ad11c70
SHA256e4d2faf2aa895163625ea12416ce945b256f0e13b8327152d6eb80f3ee9fc332
SHA512a9643b891d7a092799ee032c032daa0e1303f639a1893fe1ea7e2830cbae12dbb0d754ebe7bbedcb2396f6bfed5539a932c8f8726b7ff13e217fc39f630b7dfd
-
Filesize
66KB
MD52c2bf7640b13839dcffc5524e9ff6972
SHA14e91d65f34a33498b39419dbffee5efd8703ca05
SHA25658588e19dac77c6689a6167865f9ad8f0fe531afbe4d66243d55f3e0e5a555c4
SHA512980afa1660da3522c5a0d6296fb1fe9ddcb53dfa829d6d64bd9c63714147536c090f12c9f533e67187d5250b5a219a9c9aa876ee375995a2e1cb1dac1e6de65e
-
Filesize
167KB
MD556b98a62fc1cae2b9ab7bd2a6086d663
SHA1d6b3c7b87ec42f88a43d0fd48055718d7ad7df44
SHA2565c008fab245ab2aec9aa04b2f9043123fc0f54cea6ff0a8d73d60aa20b1b3f5b
SHA512f1eb0d30e10594c9a0a154883e90318fb93c241dc4d3e2b4786583f570a73e58b5ec7f37038d24c6df6a2a8aa030f165b4233e57c97f951e8bf08c957346981d
-
Filesize
300KB
MD52324ea475f42c09270792c59ce2f38dd
SHA19848fe52a65322a4c2ccb004443a7a4d6e2587cb
SHA256a9abd6d067071432f297a9953537e96e810c5b45f68b273b479be91c1392a3ac
SHA51261c1f695fbe17bd465a09490233b6ab73e632b2e4fef35d9240d9cd45e877af4326ec8b93d8606eb03eb1069a98804cd15753b21cdd21ebe10d3d55eab3c2422
-
Filesize
771B
MD5088cb71a2ef703fd14308a5427d27bce
SHA1880b857757c787acdd8cad76a38e902865f46170
SHA2564425c21d499f87119d6237377ca52295fc56f9fa75ecaaf6b65355ec43bd9fe9
SHA5126599102281cccedf1b2998e347b022ddfbc13aff4c175ad020997b366aa0c33daf0d455c0e6e5bcb359ee3125a5e225860e3d5278321dcbb209c946b685d3903