Analysis

  • max time kernel
    150s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    10-06-2022 15:37

General

  • Target

    07aec94afba94eb3b35ba5b2e74b37553c3c0fed4f6de1fbac61c20dae3f29d4.exe

  • Size

    54KB

  • MD5

    7d6fff4ae0c7ffd8d68486d2df914087

  • SHA1

    dc65e3e4c4fb12691fa70f964081600adb18a2ae

  • SHA256

    07aec94afba94eb3b35ba5b2e74b37553c3c0fed4f6de1fbac61c20dae3f29d4

  • SHA512

    a71ae0c58978c655141670d65649baab3c9e964936e7a9faa4a31ec95f838e691741dc9d230496de494d3ccd5b39b09482f6b317bff8d00c59ef61c322b6b8c4

Malware Config

Extracted

Family

netdooka

C2

http://93.115.21.45/gtaddress

Signatures

  • NetDooka

    NetDooka is a malware framework distributed by way of a pay-per-install and written in C#.

  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 2 IoCs
  • Stops running service(s) 3 TTPs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07aec94afba94eb3b35ba5b2e74b37553c3c0fed4f6de1fbac61c20dae3f29d4.exe
    "C:\Users\Admin\AppData\Local\Temp\07aec94afba94eb3b35ba5b2e74b37553c3c0fed4f6de1fbac61c20dae3f29d4.exe"
    1⤵
    • Checks for any installed AV software in registry
    • Suspicious use of WriteProcessMemory
    PID:480
    • C:\Windows\SysWOW64\PING.EXE
      "C:\Windows\System32\PING.EXE" 22.61.56.108 -n 4
      2⤵
      • Runs ping.exe
      PID:940
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\07aec94afba94eb3b35ba5b2e74b37553c3c0fed4f6de1fbac61c20dae3f29d4.exe" "C:\Program Files (x86)\ExMultimediaStorage\min_id_resolver.exe"
      2⤵
      • Drops file in Program Files directory
      PID:2032
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create SecureElementDataSrv binpath= "C:\Program Files (x86)\ExMultimediaStorage\min_id_resolver.exe delected"
      2⤵
      • Launches sc.exe
      PID:1848
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start SecureElementDataSrv
      2⤵
      • Launches sc.exe
      PID:1168
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" stop SecureElementDataSrv
      2⤵
      • Launches sc.exe
      PID:1536
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" start SecureElementDataSrv
      2⤵
      • Launches sc.exe
      PID:1816
  • C:\Program Files (x86)\ExMultimediaStorage\min_id_resolver.exe
    "C:\Program Files (x86)\ExMultimediaStorage\min_id_resolver.exe" delected
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1700
  • C:\Program Files (x86)\ExMultimediaStorage\min_id_resolver.exe
    "C:\Program Files (x86)\ExMultimediaStorage\min_id_resolver.exe" delected
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1264

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Privilege Escalation

New Service

1
T1050

Defense Evasion

Impair Defenses

1
T1562

Discovery

Security Software Discovery

1
T1063

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Impact

Service Stop

1
T1489

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\ExMultimediaStorage\min_id_resolver.exe
    Filesize

    54KB

    MD5

    7d6fff4ae0c7ffd8d68486d2df914087

    SHA1

    dc65e3e4c4fb12691fa70f964081600adb18a2ae

    SHA256

    07aec94afba94eb3b35ba5b2e74b37553c3c0fed4f6de1fbac61c20dae3f29d4

    SHA512

    a71ae0c58978c655141670d65649baab3c9e964936e7a9faa4a31ec95f838e691741dc9d230496de494d3ccd5b39b09482f6b317bff8d00c59ef61c322b6b8c4

  • C:\Program Files (x86)\ExMultimediaStorage\min_id_resolver.exe
    Filesize

    54KB

    MD5

    7d6fff4ae0c7ffd8d68486d2df914087

    SHA1

    dc65e3e4c4fb12691fa70f964081600adb18a2ae

    SHA256

    07aec94afba94eb3b35ba5b2e74b37553c3c0fed4f6de1fbac61c20dae3f29d4

    SHA512

    a71ae0c58978c655141670d65649baab3c9e964936e7a9faa4a31ec95f838e691741dc9d230496de494d3ccd5b39b09482f6b317bff8d00c59ef61c322b6b8c4

  • C:\Program Files (x86)\ExMultimediaStorage\min_id_resolver.exe
    Filesize

    54KB

    MD5

    7d6fff4ae0c7ffd8d68486d2df914087

    SHA1

    dc65e3e4c4fb12691fa70f964081600adb18a2ae

    SHA256

    07aec94afba94eb3b35ba5b2e74b37553c3c0fed4f6de1fbac61c20dae3f29d4

    SHA512

    a71ae0c58978c655141670d65649baab3c9e964936e7a9faa4a31ec95f838e691741dc9d230496de494d3ccd5b39b09482f6b317bff8d00c59ef61c322b6b8c4

  • memory/480-54-0x0000000001120000-0x0000000001130000-memory.dmp
    Filesize

    64KB

  • memory/480-55-0x0000000075941000-0x0000000075943000-memory.dmp
    Filesize

    8KB

  • memory/940-56-0x0000000000000000-mapping.dmp
  • memory/1168-59-0x0000000000000000-mapping.dmp
  • memory/1536-64-0x0000000000000000-mapping.dmp
  • memory/1700-62-0x00000000012A0000-0x00000000012B0000-memory.dmp
    Filesize

    64KB

  • memory/1816-65-0x0000000000000000-mapping.dmp
  • memory/1848-58-0x0000000000000000-mapping.dmp
  • memory/2032-57-0x0000000000000000-mapping.dmp