Analysis

  • max time kernel
    158s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2022 14:54

General

  • Target

    5c589493d9931bba169061fbb5044a4222638de31d865ac3bcdbc1a69065d940.exe

  • Size

    1.1MB

  • MD5

    e89c951603dcf9ea50183fb36d901242

  • SHA1

    1e8c55ce142eb71a268ce5e73c257760f93d9e05

  • SHA256

    5c589493d9931bba169061fbb5044a4222638de31d865ac3bcdbc1a69065d940

  • SHA512

    4a4db455612740557aaf6ac9fd72044eeffb1c093243958bc60fd3f709182e2c7cdb0c4f1f380ea39b1bdb41ef52a6a87f996166212d2213b3549e9358a15583

Malware Config

Signatures

  • joker

    Joker is an Android malware that targets billing and SMS fraud.

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 63 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c589493d9931bba169061fbb5044a4222638de31d865ac3bcdbc1a69065d940.exe
    "C:\Users\Admin\AppData\Local\Temp\5c589493d9931bba169061fbb5044a4222638de31d865ac3bcdbc1a69065d940.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.kun0.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1696 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:920

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    340B

    MD5

    4de7f90a86aca813de737ea5d13f3730

    SHA1

    964e1e586f975e2099db2599dc20647a298c7ce4

    SHA256

    4ea0f5d15c8dae8f94799c18061107c856f5654b7b95963c6e8e6ff86f5d2745

    SHA512

    58b1a8f9e035a66deeeb26ea5f92335e7bb537b41476ac72f3a00bd774e94c81d1f6a73db45055b13aadadc7feb044b7ac987142ebfd2cd605c1a68fb0b983f4

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\35bgd18\imagestore.dat

    Filesize

    5KB

    MD5

    3b8a381686a01f2bb47c0979f2a71bbb

    SHA1

    66dc7018bf4c4c8adb28f0fe69abb5602b896e26

    SHA256

    e64eb8d6a786d93285f453c829b6363d26219443efa0132c744d2b2eac03d9c8

    SHA512

    81965831eafda08b50bc28b743f450e9c0cf0766b1eeadad72a34c47723b30af66e4ec4f5b352604839167cb909797dbc15a396b345b1a88c3b5b24c95cff6fc

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\J47V20X5.txt

    Filesize

    112B

    MD5

    80a23a7b85ba42cb5c3c6b3ae32fd3e0

    SHA1

    cd618d01ddd566ca43c7f58031f1d701036d11dc

    SHA256

    de5acf483c0fffca555d90ef9ca5010e52f8d55927b3290ddba1b32e5672f425

    SHA512

    bc673c9bca7a6785198be32a4114566d60209f434653fd2179065fc1d34c16109c101841303b8a4a88ded71c19224567d64040d19df63637e3a82d25b2b98476

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\KY8NY5XK.txt

    Filesize

    608B

    MD5

    7ecae698e30cb0f92cc63277a9b3cdf8

    SHA1

    1c4a0206737a2acf732cf016ab012ad31340ef49

    SHA256

    b3d8b7f2cae6a7745c7ff0224911d4cf510b13988be99a9e470bba76a12d3b2c

    SHA512

    f3fb7fbe7cbcccd42935adc910ae0ce6a9fef525092dfddb3548361b9a0379c63112f6dde58ccc07d646edc94443f622a8fe04dead3410b354ed4f6ab87abbf4

  • memory/1680-81-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-83-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-60-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-63-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-65-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-67-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-69-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-71-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-73-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-75-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-77-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-79-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-54-0x0000000000400000-0x0000000000800000-memory.dmp

    Filesize

    4.0MB

  • memory/1680-61-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-85-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-89-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-93-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-97-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-99-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-101-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-95-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-91-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-87-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-102-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-58-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-59-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-56-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1680-55-0x00000000762D1000-0x00000000762D3000-memory.dmp

    Filesize

    8KB