Analysis

  • max time kernel
    124s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/07/2024, 07:30

General

  • Target

    Nova Mod Pack.exe

  • Size

    121KB

  • MD5

    5c76d15a7d3f57f26edc494bd9db318b

  • SHA1

    cfa089d8d7e9fde67b6cb85827d33431b2d80066

  • SHA256

    af872e954905dbfeb165da42d722889a7dfc4b84e88b52c9abc9de18a1a9d74f

  • SHA512

    3d7a621dcb56a8d8ded08e49c34c77071bcb8e8f408acd2ec9c00ff887342d1e3be935f3ad56b33ef7a96d0d85e1e36b6cccc9498a2b0fe96dab7b5d5747c1fb

  • SSDEEP

    3072:0ojAQkj90n5EIrHshi+LFUWHnGWdw8OkG2Li0HbovOm:YjWnSeGisFXnJw8Ziib

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Nova Mod Pack.exe
    "C:\Users\Admin\AppData\Local\Temp\Nova Mod Pack.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nova Mod Pack.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4256
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Nova Mod Pack.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4580
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\System32.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2896
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System32.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:464
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System32" /tr "C:\Users\Admin\System32.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3168
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /delete /f /tn "System32"
      2⤵
        PID:2572
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7B41.tmp.bat""
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2204
        • C:\Windows\system32\timeout.exe
          timeout 3
          3⤵
          • Delays execution with timeout.exe
          PID:4776
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4048,i,15168044379859864039,3380316340477469860,262144 --variations-seed-version --mojo-platform-channel-handle=4080 /prefetch:8
      1⤵
        PID:2000
      • C:\Users\Admin\System32.exe
        C:\Users\Admin\System32.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:5080

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              944B

              MD5

              1076d13c33069781e0c96a74b2b64d1f

              SHA1

              56b274c368728fd987a2ccc582bdd32ccf3c4738

              SHA256

              83a029666efcdbcfd04f4e77a015ae5c88416507ec75cc0e71979048f4566a95

              SHA512

              401439f09d69c831ff43775632b532a55fb1ea86a30fea767376792c23704ff61965ce9215fa90684d84da7f64d697a13ef9f814efa8bd3734733a58f089931f

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              944B

              MD5

              4c60463b0551abf52d31bc311e50c789

              SHA1

              59c839439e2b520bf1dc6c9872c03fef8eb85aa0

              SHA256

              31a2eaf3b166c43b57b902ed91ef7ac522724a679b82a31f8bdb5a6a35f76a4f

              SHA512

              b6b7b22f70f930f8ccf619b06f2e31903034774beee22fac8fb507e44352f74fba7ee03380a94ff988d7697ce467216e5ab7f9791c85628fe4afaa4871770676

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              944B

              MD5

              5cfe303e798d1cc6c1dab341e7265c15

              SHA1

              cd2834e05191a24e28a100f3f8114d5a7708dc7c

              SHA256

              c4d16552769ca1762f6867bce85589c645ac3dc490b650083d74f853f898cfab

              SHA512

              ef151bbe0033a2caf2d40aff74855a3f42c8171e05a11c8ce93c7039d9430482c43fe93d9164ee94839aff253cad774dbf619dde9a8af38773ca66d59ac3400e

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2v2ex55l.x4u.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\tmp7B41.tmp.bat

              Filesize

              165B

              MD5

              75cbaedee091eb96a25e8b755f2a1e5a

              SHA1

              15ac537f563fdcb7fb32a6b417c1a4baa2ba57dc

              SHA256

              32b4f5a0249ac2434439b94ba2e2f0367d8938d868b8d2838368615aa2f94835

              SHA512

              b3df4e981b568a32dba7187138bd520d1192f296015e814182584c402772756d466ce292ff24e77d87309e2083c80a39ec75514d20243b55d7df95428bb58b63

            • C:\Users\Admin\System32.exe

              Filesize

              121KB

              MD5

              5c76d15a7d3f57f26edc494bd9db318b

              SHA1

              cfa089d8d7e9fde67b6cb85827d33431b2d80066

              SHA256

              af872e954905dbfeb165da42d722889a7dfc4b84e88b52c9abc9de18a1a9d74f

              SHA512

              3d7a621dcb56a8d8ded08e49c34c77071bcb8e8f408acd2ec9c00ff887342d1e3be935f3ad56b33ef7a96d0d85e1e36b6cccc9498a2b0fe96dab7b5d5747c1fb

            • memory/2484-0-0x00007FFCD1DA3000-0x00007FFCD1DA5000-memory.dmp

              Filesize

              8KB

            • memory/2484-1-0x0000000000F20000-0x0000000000F48000-memory.dmp

              Filesize

              160KB

            • memory/2484-51-0x00007FFCD1DA0000-0x00007FFCD2861000-memory.dmp

              Filesize

              10.8MB

            • memory/2484-52-0x00007FFCD1DA3000-0x00007FFCD1DA5000-memory.dmp

              Filesize

              8KB

            • memory/2484-54-0x00007FFCD1DA0000-0x00007FFCD2861000-memory.dmp

              Filesize

              10.8MB

            • memory/2484-64-0x00007FFCD1DA0000-0x00007FFCD2861000-memory.dmp

              Filesize

              10.8MB

            • memory/4256-13-0x00007FFCD1DA0000-0x00007FFCD2861000-memory.dmp

              Filesize

              10.8MB

            • memory/4256-2-0x000001EE99850000-0x000001EE99872000-memory.dmp

              Filesize

              136KB

            • memory/4256-53-0x00007FFCD1DA0000-0x00007FFCD2861000-memory.dmp

              Filesize

              10.8MB