Resubmissions

16-03-2024 17:17

240316-vtswysfd2y 10

16-03-2024 15:31

240316-syg9xafg39 10

15-03-2024 08:15

240315-j5rmgsbg5z 10

Analysis

  • max time kernel
    624s
  • max time network
    630s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2024 17:17

General

  • Target

    0c0c9a19db1f89d94ddcd8af54fa631798e3ccc82743faae6d9818759f2dbcc1.exe

  • Size

    97KB

  • MD5

    8881f3e50b9f1bcb315769e24b76a3cc

  • SHA1

    f6f21445663a197b8f88a7a2fdbc4cbe2bf3be51

  • SHA256

    0c0c9a19db1f89d94ddcd8af54fa631798e3ccc82743faae6d9818759f2dbcc1

  • SHA512

    dde4d848499dd0eb92982358ad2990a82c22e2c1738a0387ca03dfadfd602b9fe429570815acf648aebc11e5337b1bc44b77e58f4aabd2f9ca5be88f6a34111b

  • SSDEEP

    1536:JxqjQ+P04wsmJCf5HqwoOFcqZNeRBl5PT/rx1mzwRMSTdLpJ1M:sr85CfxbtcSQRrmzwR5JS

Malware Config

Signatures

  • Detect Neshta payload 54 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (122) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c0c9a19db1f89d94ddcd8af54fa631798e3ccc82743faae6d9818759f2dbcc1.exe
    "C:\Users\Admin\AppData\Local\Temp\0c0c9a19db1f89d94ddcd8af54fa631798e3ccc82743faae6d9818759f2dbcc1.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Users\Admin\AppData\Local\Temp\3582-490\0c0c9a19db1f89d94ddcd8af54fa631798e3ccc82743faae6d9818759f2dbcc1.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\0c0c9a19db1f89d94ddcd8af54fa631798e3ccc82743faae6d9818759f2dbcc1.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4468
      • C:\Users\Admin\AppData\Local\Temp\3582-490\0c0c9a19db1f89d94ddcd8af54fa631798e3ccc82743faae6d9818759f2dbcc1.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\0c0c9a19db1f89d94ddcd8af54fa631798e3ccc82743faae6d9818759f2dbcc1.exe"
        3⤵
        • Executes dropped EXE
        PID:4252
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2244
        • C:\Windows\system32\netsh.exe
          netsh advfirewall set currentprofile state off
          4⤵
          • Modifies Windows Firewall
          PID:1784
        • C:\Windows\system32\netsh.exe
          netsh firewall set opmode mode=disable
          4⤵
          • Modifies Windows Firewall
          PID:2876
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4304
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:884
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4708
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:4944
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:4872
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          • Drops file in Windows directory
          PID:3980
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4888
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
      PID:3152

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Event Triggered Execution

    1
    T1546

    Change Default File Association

    1
    T1546.001

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Event Triggered Execution

    1
    T1546

    Change Default File Association

    1
    T1546.001

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Indicator Removal

    3
    T1070

    File Deletion

    3
    T1070.004

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    2
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    4
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe
      Filesize

      442KB

      MD5

      7f5189b58f3c1d910ac26a4565b1ab9f

      SHA1

      b21a0e8640fb1cb190e4b9d87c3dfe92f330b54f

      SHA256

      188614f4e2c381f1a4dec150d865d6d232a7a7bf19c53606c46b675636c9c583

      SHA512

      9f1e25ec135fcf4f1db89165442b75200ef4022dce5d1d40110419f8ef0ac73510ee796c8152c22e3696d4f478084a7fbbd666e4405eec671685b9d363adbac3

    • C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\StartUp\0C0C9A~1.EXE
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\0C0C9A~1.EXE
      Filesize

      97KB

      MD5

      8881f3e50b9f1bcb315769e24b76a3cc

      SHA1

      f6f21445663a197b8f88a7a2fdbc4cbe2bf3be51

      SHA256

      0c0c9a19db1f89d94ddcd8af54fa631798e3ccc82743faae6d9818759f2dbcc1

      SHA512

      dde4d848499dd0eb92982358ad2990a82c22e2c1738a0387ca03dfadfd602b9fe429570815acf648aebc11e5337b1bc44b77e58f4aabd2f9ca5be88f6a34111b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db.id[0F76C2C3-3423].[MyFile@waifu.club].faust
      Filesize

      3.8MB

      MD5

      5013c8441a8f0e0b87f8eebc315c054f

      SHA1

      7abd7f29bb88ada09a4fb679f5eca0979bc48ca7

      SHA256

      085bac5b744f52fbe3ba1f88a1391d3ca37430fad6c94a1526aa09f4c33e4438

      SHA512

      39d46daa1d49a3aac2563846d3f9cf3bd6132ab0ad6f7c35b1ebed7fd4ac36942775e8f22e6793e6c4da85e00b2b9b907a7490e206d5fe3bcdacb08d1aab2b9d

    • C:\Users\Admin\AppData\Local\Temp\3582-490\0c0c9a19db1f89d94ddcd8af54fa631798e3ccc82743faae6d9818759f2dbcc1.exe
      Filesize

      57KB

      MD5

      4a54a5620dbb4242dd30c22e3f87d284

      SHA1

      7fbe4c39ae19dc31f401ec87b3f786b308b0a99e

      SHA256

      aeae9f524a881e67bb62cf15fc67dc36a5a751f91a849a1d546f618104a33191

      SHA512

      47a97181c6914cf20f3e1ca8816e4ae49fa186915bc660e20fd6396524a5c1c96e8f6c746be6a050f61d735421de2e77cd2c1feaf8a8f25e258cff60df5df32e

    • C:\odt\office2016setup.exe
      Filesize

      3.7MB

      MD5

      a230bbd39417ccc2174014ea6d09bdb9

      SHA1

      74907f988290c67e20119b908de12829af6f79c1

      SHA256

      7360de8d2abcd8830bc04a0c18e2bc57969202d0b55ce562cddabdeba8e38a32

      SHA512

      91b4863858883a1d113fd52e8eb21f373fbe2d9a0ee567a86e88007b65e558981b4a2a160ab31dc2dd48824993e51387372d1f50178a294b8897845535228ae3

    • memory/232-1009-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-154-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-76-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-78-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-119-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-127-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1031-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-207-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-213-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-368-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-389-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-393-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-456-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-463-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-972-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-974-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-975-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-978-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1019-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-993-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1000-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1005-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-5-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1013-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-988-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-27-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-2304-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1053-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1056-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1064-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1076-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1079-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1084-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1089-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1098-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1105-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1126-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1135-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1136-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1144-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1149-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1159-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1167-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1173-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1332-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1337-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1353-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1412-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1803-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-1042-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/232-2497-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB