Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-02-2024 08:19

General

  • Target

    98ee48860712d3c06c3a4aa31c14de3a.exe

  • Size

    69KB

  • MD5

    98ee48860712d3c06c3a4aa31c14de3a

  • SHA1

    f36cb20f9663051d1eacfe0543e5449f958b7587

  • SHA256

    60bf7b23526f36710f4ef589273d92cc21d45a996c09af9a4be52368c3233af6

  • SHA512

    49e2982dc220a6fcde0782f7b3637972533b8c8e5821a685bfda65dd4df5d85e6dc11d725ecc7388c9bb81dddea3dac82ee9064cd276d3cdfa7a50c5be9a19a2

  • SSDEEP

    1536:kMbuxfmDShn8doSSW02UAll71xCJ6Kyvd656jpI9MtUL+mAd7A2DDf27Gz:kMbupmOWHSW02U+xCJ/yvE4anin62DDB

Malware Config

Extracted

Family

netdooka

C2

89.38.131.155

Signatures

  • NetDooka

    NetDooka is a malware framework distributed by way of a pay-per-install and written in C#.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 22 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98ee48860712d3c06c3a4aa31c14de3a.exe
    "C:\Users\Admin\AppData\Local\Temp\98ee48860712d3c06c3a4aa31c14de3a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Users\Admin\AppData\Local\Temp\tmpF77F.tmp
      "C:\Users\Admin\AppData\Local\Temp\tmpF77F.tmp"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Windows\SysWOW64\runas.exe
        runas /trustlevel:0x20000 C:\Windows\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2764
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          4⤵
          • Modifies Installed Components in the registry
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:852
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4272
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:640
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3984
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3476
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3832
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:796
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
      PID:624

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    2
    T1120

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{2F519BF2-C697-59F8-8F6A-1E19509CE66B}
      Filesize

      36KB

      MD5

      8aaad0f4eb7d3c65f81c6e6b496ba889

      SHA1

      231237a501b9433c292991e4ec200b25c1589050

      SHA256

      813c66ce7dec4cff9c55fb6f809eab909421e37f69ff30e4acaa502365a32bd1

      SHA512

      1a83ce732dc47853bf6e8f4249054f41b0dea8505cda73433b37dfa16114f27bfed3b4b3ba580aa9d53c3dcc8d48bf571a45f7c0468e6a0f2a227a7e59e17d62

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_ControlPanel
      Filesize

      36KB

      MD5

      fb5f8866e1f4c9c1c7f4d377934ff4b2

      SHA1

      d0a329e387fb7bcba205364938417a67dbb4118a

      SHA256

      1649ec9493be27f76ae7304927d383f8a53dd3e41ea1678bacaff33120ea4170

      SHA512

      0fbe2843dfeab7373cde0643b20c073fdc2fcbefc5ae581fd1656c253dfa94e8bba4d348e95cc40d1e872456ecca894b462860aeac8b92cedb11a7cad634798c

    • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\2QRDRLTB\microsoft.windows[1].xml
      Filesize

      97B

      MD5

      04549d11a7b61537f1764f3bc366553b

      SHA1

      314c45d21da6573a30d864045fca8a51a5a32726

      SHA256

      1e2bc8a47c4283e3913c3b1f8f467dd891872ad6d757114a4d45876b6e790595

      SHA512

      69835e4409542b68cfc213cb157ff90584a6e4fe411ab968c06c21fe3e8c13181ace59274642e184d44d8e983a44f96d47b91f736577265d4e9de20dcaaa1b32

    • C:\Users\Admin\AppData\Local\Temp\tmpF77F.tmp
      Filesize

      60KB

      MD5

      ff672b6d51815ef9c86e163bfd23f1a5

      SHA1

      e4a08257258bc59d67992d762d60ea34f08a6b9d

      SHA256

      5ec57873c7a4829f75472146d59eb8e44f926d9a0df8d4af51ca21c8cd80bace

      SHA512

      d957e4e27e6eb10de02d032fbba52918dc9aa67c350b593463e9756fc8c91208a2065d35f13585b60414df5e19ed5f68aadbcb69630fc02b9a0201761064fd57

    • memory/640-22-0x000002A93BFA0000-0x000002A93BFC0000-memory.dmp
      Filesize

      128KB

    • memory/640-25-0x000002A93C6B0000-0x000002A93C6D0000-memory.dmp
      Filesize

      128KB

    • memory/640-20-0x000002A93BFE0000-0x000002A93C000000-memory.dmp
      Filesize

      128KB

    • memory/796-102-0x0000020B00C80000-0x0000020B00CA0000-memory.dmp
      Filesize

      128KB

    • memory/796-105-0x0000020B00C40000-0x0000020B00C60000-memory.dmp
      Filesize

      128KB

    • memory/796-108-0x0000020B01300000-0x0000020B01320000-memory.dmp
      Filesize

      128KB

    • memory/852-13-0x0000000000960000-0x0000000000961000-memory.dmp
      Filesize

      4KB

    • memory/2564-85-0x0000000074690000-0x0000000074C41000-memory.dmp
      Filesize

      5.7MB

    • memory/2564-11-0x0000000001440000-0x0000000001450000-memory.dmp
      Filesize

      64KB

    • memory/2564-10-0x0000000074690000-0x0000000074C41000-memory.dmp
      Filesize

      5.7MB

    • memory/2564-9-0x0000000074690000-0x0000000074C41000-memory.dmp
      Filesize

      5.7MB

    • memory/2564-112-0x0000000001440000-0x0000000001450000-memory.dmp
      Filesize

      64KB

    • memory/3476-62-0x00000253C7420000-0x00000253C7440000-memory.dmp
      Filesize

      128KB

    • memory/3476-65-0x00000253C71E0000-0x00000253C7200000-memory.dmp
      Filesize

      128KB

    • memory/3476-67-0x00000253C77F0000-0x00000253C7810000-memory.dmp
      Filesize

      128KB

    • memory/3832-87-0x000002A00BC60000-0x000002A00BC80000-memory.dmp
      Filesize

      128KB

    • memory/3832-83-0x000002A00BCA0000-0x000002A00BCC0000-memory.dmp
      Filesize

      128KB

    • memory/3832-89-0x000002A00C070000-0x000002A00C090000-memory.dmp
      Filesize

      128KB

    • memory/3984-46-0x0000027DB72C0000-0x0000027DB72E0000-memory.dmp
      Filesize

      128KB

    • memory/3984-44-0x0000027DB6CB0000-0x0000027DB6CD0000-memory.dmp
      Filesize

      128KB

    • memory/3984-41-0x0000027DB6CF0000-0x0000027DB6D10000-memory.dmp
      Filesize

      128KB

    • memory/5012-0-0x00007FF82A1E0000-0x00007FF82AB81000-memory.dmp
      Filesize

      9.6MB

    • memory/5012-7-0x00007FF82A1E0000-0x00007FF82AB81000-memory.dmp
      Filesize

      9.6MB

    • memory/5012-2-0x00007FF82A1E0000-0x00007FF82AB81000-memory.dmp
      Filesize

      9.6MB

    • memory/5012-1-0x0000000000A90000-0x0000000000AA0000-memory.dmp
      Filesize

      64KB