Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
13/10/2024, 02:50
Static task
static1
Behavioral task
behavioral1
Sample
Nebula_Quest.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Nebula_Quest.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
Nebula_Quest.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
Nebula_Quest.exe
Resource
win11-20241007-en
General
-
Target
Nebula_Quest.exe
-
Size
1.0MB
-
MD5
055d1462f66a350d9886542d4d79bc2b
-
SHA1
f1086d2f667d807dbb1aa362a7a809ea119f2565
-
SHA256
dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0
-
SHA512
2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1
-
SSDEEP
24576:FRYz/ERA0eMuWfHvgPw/83JI8CorP9qY0:FE/yADMuYvgP93JIc2
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (439) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta Nebula_Quest.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Nebula_Quest.exe Nebula_Quest.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Nebula_Quest.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Nebula_Quest.exe = "C:\\Windows\\System32\\Nebula_Quest.exe" Nebula_Quest.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" Nebula_Quest.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" Nebula_Quest.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Nebula_Quest.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI Nebula_Quest.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Public\desktop.ini Nebula_Quest.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1687926120-3022217735-1146543763-1000\desktop.ini Nebula_Quest.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini Nebula_Quest.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Public\Music\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Nebula_Quest.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini Nebula_Quest.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\Desktop.ini Nebula_Quest.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini Nebula_Quest.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Public\Videos\desktop.ini Nebula_Quest.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Nebula_Quest.exe File opened for modification C:\Program Files (x86)\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Nebula_Quest.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu Places\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Nebula_Quest.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Nebula_Quest.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1687926120-3022217735-1146543763-1000\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Public\Documents\desktop.ini Nebula_Quest.exe File opened for modification C:\Program Files\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini Nebula_Quest.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\Music\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Public\Libraries\desktop.ini Nebula_Quest.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini Nebula_Quest.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\Nebula_Quest.exe Nebula_Quest.exe File created C:\Windows\System32\Info.hta Nebula_Quest.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\bin\api-ms-win-core-file-l1-1-0.dll.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Classic\mask\13h.png Nebula_Quest.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-tw\ui-strings.js.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fi-fi\ui-strings.js.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-140.png.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Aquarium\aquarium_11h.png Nebula_Quest.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_WorriedEye.png Nebula_Quest.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo.png Nebula_Quest.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\BHOINTL.DLL.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\zlibwapi.dll Nebula_Quest.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNotePageMedTile.scale-400.png Nebula_Quest.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\rename.svg Nebula_Quest.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\SupplementalDictionaries\en_CA\added.txt.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.0.1605.0_x64__8wekyb3d8bbwe\Microsoft.Advertising\bootstrap.js Nebula_Quest.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\de-de\PlayStore_icon.svg Nebula_Quest.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-black\WideTile.scale-125.png Nebula_Quest.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-100.png.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-20_contrast-white.png Nebula_Quest.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Context.ps1 Nebula_Quest.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\unpack.dll.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\FlickLearningWizard.exe.mui Nebula_Quest.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-black\MedTile.scale-200.png Nebula_Quest.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Ink\mshwLatin.dll Nebula_Quest.exe File created C:\Program Files\Java\jdk-1.8\bin\api-ms-win-core-console-l1-1-0.dll.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File created C:\Program Files\Java\jre-1.8\bin\fontmanager.dll.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\AppxManifest.xml Nebula_Quest.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-20_altform-unplated.png Nebula_Quest.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Gothic.xml.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\jp2ssv.dll.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STRTEDGE\THMBNAIL.PNG.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-32_altform-unplated.png Nebula_Quest.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\standards_poster.png.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File created C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml Nebula_Quest.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial-ppd.xrm-ms.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Assets\Icons\jit_rich_capture.png Nebula_Quest.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\FRSCRIPT.TTF.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_11.19.19003.0_x64__8wekyb3d8bbwe\AppxManifest.xml Nebula_Quest.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\sr.pak.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_KMS_Client-ul-oob.xrm-ms Nebula_Quest.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_SubTest-pl.xrm-ms.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarLargeTile.scale-200.png Nebula_Quest.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\pt-BR.pak.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\VBAOWS10.CHM.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.PowerBI.AdomdDataExtension.dll Nebula_Quest.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ja_135x40.svg Nebula_Quest.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp3-ppd.xrm-ms Nebula_Quest.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOSYNC.EXE.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub_M365_eula.txt Nebula_Quest.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ul-oob.xrm-ms.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSmallTile.scale-125.png Nebula_Quest.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-20.png Nebula_Quest.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac Nebula_Quest.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Maps.exe Nebula_Quest.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\libpng.md Nebula_Quest.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Spacer\8px.png Nebula_Quest.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNotePageLargeTile.scale-400.png Nebula_Quest.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Acrobat_visual.svg Nebula_Quest.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red Violet.xml.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-moreimages.png.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File created C:\Program Files\Microsoft Office\root\rsod\powerpoint.x-none.msi.16.x-none.boot.tree.dat.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe.id-DF6BCF0D.[[email protected]].ncov Nebula_Quest.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\rescache\_merged\1601268389\715946058.pri SearchUI.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nebula_Quest.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchUI.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchUI.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 26024 vssadmin.exe 25964 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Internet Explorer\GPU SearchUI.exe -
Modifies registry class 21 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.cortana SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "152" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana\ = "56" SearchUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.cortana SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana\ = "0" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana\ = "23" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana\Total = "56" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "129" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana\Total = "0" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana\Total = "23" SearchUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "185" SearchUI.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2672 powershell.exe 2672 powershell.exe 2672 powershell.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe 2024 Nebula_Quest.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2672 powershell.exe Token: SeBackupPrivilege 25996 vssvc.exe Token: SeRestorePrivilege 25996 vssvc.exe Token: SeAuditPrivilege 25996 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 25584 SearchUI.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2024 wrote to memory of 3860 2024 Nebula_Quest.exe 79 PID 2024 wrote to memory of 3860 2024 Nebula_Quest.exe 79 PID 3860 wrote to memory of 11964 3860 cmd.exe 81 PID 3860 wrote to memory of 11964 3860 cmd.exe 81 PID 3860 wrote to memory of 26024 3860 cmd.exe 83 PID 3860 wrote to memory of 26024 3860 cmd.exe 83 PID 2024 wrote to memory of 25736 2024 Nebula_Quest.exe 86 PID 2024 wrote to memory of 25736 2024 Nebula_Quest.exe 86 PID 25736 wrote to memory of 25988 25736 cmd.exe 88 PID 25736 wrote to memory of 25988 25736 cmd.exe 88 PID 25736 wrote to memory of 25964 25736 cmd.exe 89 PID 25736 wrote to memory of 25964 25736 cmd.exe 89 PID 2024 wrote to memory of 25856 2024 Nebula_Quest.exe 90 PID 2024 wrote to memory of 25856 2024 Nebula_Quest.exe 90 PID 2024 wrote to memory of 25888 2024 Nebula_Quest.exe 91 PID 2024 wrote to memory of 25888 2024 Nebula_Quest.exe 91 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nebula_Quest.exe"C:\Users\Admin\AppData\Local\Temp\Nebula_Quest.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:11964
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:26024
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:25736 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:25988
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:25964
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:25856
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:25888
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:740
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:25996
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:25584
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-DF6BCF0D.[[email protected]].ncov
Filesize2.7MB
MD59c94e9bda743ca7d5399f50ad17e22b2
SHA1023c1f73c14b491c01438d0d340af4d1dec53957
SHA256156817c8a87c054e3dadbb3fe43de05b087ff1394d04040afb56e21a710e813e
SHA5124aa87f6616857769437e34b77c5c54995bb93542e72f549bc014fe1f6fb269b1cce04e35ec44cac216561d18085260514775a2e611547c276fcd0a091dd7b74a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\D1ASO0I0\microsoft.windows[1].xml
Filesize97B
MD5a848b3f6c81a7a028b2852b0e43bdaa7
SHA19e324eac693cecdf917536adf5c7832a31961f52
SHA25650cc2f27cb60509261beb81bb6d4960807d33124be9cba3e301c075aabf0de0f
SHA512cb4579277d934e1c26ead45d39c5f7a1079f8af0c025eb95ae9e2b213bdaade74740a81af01c015bb6bc84689fdabb34b8b6dab9c506c1781c066329b3567f7d
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
13KB
MD510af97bc4f0f42dc691fdef18ca983b7
SHA1f5da9610347feaf00bcca512e5904792d68bd1d2
SHA256db054273dc7b79ad7ad79cd049ca463a62bc64870a909918abe74344ddff83c7
SHA512287b49de7b921fb7bc62c051e282627b74c09e17a5010330df3862a485f8e3c2759f866de183bc262cd32c0c9af0588c7c07ae0d9510066a2d45773a95145d5c