Analysis

  • max time kernel
    152s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 21:00

General

  • Target

    bdada64813dbe03408c4826a9b90a5f07beca58e1036df5a1aaf179bbecb1a63.exe

  • Size

    31KB

  • MD5

    6f855b0dcaf12e609058030cedf4c030

  • SHA1

    58a5630e99669bc1b35e55dcb7ed5d104f60b905

  • SHA256

    bdada64813dbe03408c4826a9b90a5f07beca58e1036df5a1aaf179bbecb1a63

  • SHA512

    be69cee35355589582665a96a941d77ea00f35bacd2e982c35cf4d7a48b418fb1319c81a3bad341834fdb5b54280d0ee5938cba2bd4c251eee80b27fb1c70dfc

  • SSDEEP

    768:rg8q0xXJrLL/tvdUkTRQ75c0RJG7JxsLoIvCYR/9m:r7Z5HL1CkdQFc0RJpJL

Malware Config

Extracted

Family

joker

C2

http://tttie.oss-cn-shenzhen.aliyuncs.com

Signatures

  • joker

    Joker is an Android malware that targets billing and SMS fraud.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bdada64813dbe03408c4826a9b90a5f07beca58e1036df5a1aaf179bbecb1a63.exe
    "C:\Users\Admin\AppData\Local\Temp\bdada64813dbe03408c4826a9b90a5f07beca58e1036df5a1aaf179bbecb1a63.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\kinst_1_335.exe
      "C:\Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\kinst_1_335.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4452
      • C:\Users\Admin\AppData\Local\Temp\KDbCIHelper.exe
        "C:\Users\Admin\AppData\Local\Temp\KDbCIHelper.exe" -release
        3⤵
        • Executes dropped EXE
        PID:1604
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bdada64813dbe03408c4826a9b90a5f07beca58e1036df5a1aaf179bbecb1a63.exe.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4344
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /F /IM bdada64813dbe03408c4826a9b90a5f07beca58e1036df5a1aaf179bbecb1a63.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2296

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\30E04CC.dll

    Filesize

    18.7MB

    MD5

    f85489fffc65d8758751bff49ec5fe61

    SHA1

    334f2f3b984ed5dd28b2c492d483f7b10340f4da

    SHA256

    8a857847ee8a5dcbe64050312cd225935d73d1537a2bf5c4e0038b782e4fb4d3

    SHA512

    550d4f12a85551d484ab4f2e09261a716062ff2899eeb4b6865b202aa18c6490cbb9c5bef7c34c149ad3f5143626a802cbb582d0d87ff9a42e5e957fe02991d3

  • C:\Users\Admin\AppData\Local\Temp\KDbCIHelper.exe

    Filesize

    270KB

    MD5

    6a0416c9d15d5bbfa03c85a96eadad90

    SHA1

    ec383f7104112d92f95c31d0e365db6dd2cd4462

    SHA256

    72e1f20807ed445c506d264d9da2e3687a8b2f4b503f352f1d363d7a5dce73ea

    SHA512

    dfbca32f535b9a39576c653ff731ce5bff087d625dfb2e4498aade783ed1faf9784dd06266a582d4e9d8218b13cf5b9bb4057e4cc3dace05646e1a26d865f3dc

  • C:\Users\Admin\AppData\Local\Temp\KDbCIHelper.exe

    Filesize

    270KB

    MD5

    6a0416c9d15d5bbfa03c85a96eadad90

    SHA1

    ec383f7104112d92f95c31d0e365db6dd2cd4462

    SHA256

    72e1f20807ed445c506d264d9da2e3687a8b2f4b503f352f1d363d7a5dce73ea

    SHA512

    dfbca32f535b9a39576c653ff731ce5bff087d625dfb2e4498aade783ed1faf9784dd06266a582d4e9d8218b13cf5b9bb4057e4cc3dace05646e1a26d865f3dc

  • C:\Users\Admin\AppData\Local\Temp\bdada64813dbe03408c4826a9b90a5f07beca58e1036df5a1aaf179bbecb1a63.exe.bat

    Filesize

    330B

    MD5

    a1ad8aaf5b3424949370911b1a684a5b

    SHA1

    d3465e4ba29682a37e9a910fc1a71acc1bc31615

    SHA256

    6bc8795bdd45eaf1de03545ebb9caea21fd3635d7f64d219fc1a965000f1d10a

    SHA512

    64bd4bedcb684f610d4af0a634fff0b54f3e2d9f982015d3a8be13f4816456af2aefbf6a59c066c739e112e3685e2a59ce1e2bd313a52796fcfd16d4a4bdb539

  • C:\Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\kinst_1_335.exe

    Filesize

    1.1MB

    MD5

    3035693137f153ef3e1213a945d33e00

    SHA1

    175f680ed04a381663a594189750b450a1f86229

    SHA256

    646be34566c6b635f9d32fdd54ae7824255a363de2a12d084a1797c3c43ad3a1

    SHA512

    802553d8bd67880efb346ca188b5e7b17d95feafe65018b1d87d372d146c5bbf417040493c527bad1fcbe32c62b6639b00220340226c1cae1ed6640cf94f155c

  • C:\Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\kinst_1_335.exe

    Filesize

    1.1MB

    MD5

    3035693137f153ef3e1213a945d33e00

    SHA1

    175f680ed04a381663a594189750b450a1f86229

    SHA256

    646be34566c6b635f9d32fdd54ae7824255a363de2a12d084a1797c3c43ad3a1

    SHA512

    802553d8bd67880efb346ca188b5e7b17d95feafe65018b1d87d372d146c5bbf417040493c527bad1fcbe32c62b6639b00220340226c1cae1ed6640cf94f155c

  • memory/4452-142-0x0000000010000000-0x000000001019D000-memory.dmp

    Filesize

    1.6MB

  • memory/4452-143-0x0000000010000000-0x000000001019D000-memory.dmp

    Filesize

    1.6MB

  • memory/4984-132-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/4984-140-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/4984-133-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB