Analysis
-
max time kernel
153s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
07/11/2022, 06:04
Behavioral task
behavioral1
Sample
dd24c16b43c571c793a703796825d76f745e7e58218f84e3c0e2002cc53431b1.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
dd24c16b43c571c793a703796825d76f745e7e58218f84e3c0e2002cc53431b1.exe
Resource
win10v2004-20220812-en
General
-
Target
dd24c16b43c571c793a703796825d76f745e7e58218f84e3c0e2002cc53431b1.exe
-
Size
26KB
-
MD5
06120591ce43b67ee7590585fad20dd0
-
SHA1
2196b300f34090b6127a953be63026af7b8178a2
-
SHA256
dd24c16b43c571c793a703796825d76f745e7e58218f84e3c0e2002cc53431b1
-
SHA512
921677e25e1ee130ef16fbb34498ae2218eeabf0166cd128c1982106f91a8b8f8fb4315baf483acceb8b7cb79226bdefd7b0184232bba23a37398e3c6118af84
-
SSDEEP
384:rKbNhPbj62Tj9xec1JmLfBY5vX0kdamj0eohDTkVOhvF27z/FUxiWtBlwmRz:rKXm2Tbar+f0UamC9yoYf
Malware Config
Extracted
joker
http://mmtie.oss-cn-hangzhou.aliyuncs.com
Signatures
-
joker
Joker is an Android malware that targets billing and SMS fraud.
-
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\drivers\KAVBase.sys duba_1_244.exe -
Executes dropped EXE 1 IoCs
pid Process 868 duba_1_244.exe -
resource yara_rule behavioral1/memory/1960-55-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/files/0x00080000000122f3-58.dat upx behavioral1/files/0x00080000000122f3-60.dat upx behavioral1/files/0x00080000000122f3-64.dat upx behavioral1/files/0x00080000000122f3-63.dat upx behavioral1/files/0x00080000000122f3-62.dat upx behavioral1/memory/868-66-0x0000000000400000-0x000000000051E000-memory.dmp upx behavioral1/memory/868-70-0x0000000000400000-0x000000000051E000-memory.dmp upx -
Loads dropped DLL 3 IoCs
pid Process 1960 dd24c16b43c571c793a703796825d76f745e7e58218f84e3c0e2002cc53431b1.exe 868 duba_1_244.exe 868 duba_1_244.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kshmpg.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kvmpid2.kid duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxeksgpid.kid duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\uplive.svr duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\speedtest.xml duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\floatskin\dudubao.skin duba_1_244.exe File created C:\Program Files (x86)\Common Files\open.ini dd24c16b43c571c793a703796825d76f745e7e58218f84e3c0e2002cc53431b1.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\deswitch.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\fnsign.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\kpld.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kavpid.kid duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\clear.xml duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kcommonpid.kid duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\floatskin\tianshizhiyi.skin duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxescore_sp.xcf duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\uninstall\trash_scan.png duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\signs.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\khackfix.kid duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\floatskin\skinicon\wendujishrink_skin_img.png duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\floatskin\skinicon\dudubao_skin_img.png duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\scom.xml duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\kcommon.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\recommendctrl.config duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\safeurl.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\ksbwdt.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kwifitool.kid duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\denyip.krf duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\upcfg.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\floatskin\skinicon\tianshizhiyi_skin_img.png duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\softicon.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\duba123.ico duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_bbs.htm duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\kismain.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kavlog2.exe duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\uninstall\computer_doctor.png duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\uninstall\pop.png duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\uninstall\reinstall_duba.png duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\citys.xml duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\weatherconfig.xml duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\lpolicy.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\netbank.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\netmodeconfig.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\broplugver.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ksedset.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\bro.cfg duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\bredirect.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\kae\kaearchb.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\winesystem001.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\operation\cas\kfmt.datx duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\kdock.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\uninstall\scan_virus.png duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\uninstall\start_acc.png duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\floatskin\shrink_skin_config.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\config\ksesysfiles.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\floatskin\config.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\cleanlist.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\productinfo.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\sp3a.nlb duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_duba.htm duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\ksde\deheurcfg.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\kae\kaecore.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\kqsccfg.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\uninstall\computer_acc.png duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\floatskin\skinicon\kongqizhiliang_skin_img.png duba_1_244.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 868 duba_1_244.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1960 wrote to memory of 868 1960 dd24c16b43c571c793a703796825d76f745e7e58218f84e3c0e2002cc53431b1.exe 30 PID 1960 wrote to memory of 868 1960 dd24c16b43c571c793a703796825d76f745e7e58218f84e3c0e2002cc53431b1.exe 30 PID 1960 wrote to memory of 868 1960 dd24c16b43c571c793a703796825d76f745e7e58218f84e3c0e2002cc53431b1.exe 30 PID 1960 wrote to memory of 868 1960 dd24c16b43c571c793a703796825d76f745e7e58218f84e3c0e2002cc53431b1.exe 30 PID 1960 wrote to memory of 868 1960 dd24c16b43c571c793a703796825d76f745e7e58218f84e3c0e2002cc53431b1.exe 30 PID 1960 wrote to memory of 868 1960 dd24c16b43c571c793a703796825d76f745e7e58218f84e3c0e2002cc53431b1.exe 30 PID 1960 wrote to memory of 868 1960 dd24c16b43c571c793a703796825d76f745e7e58218f84e3c0e2002cc53431b1.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd24c16b43c571c793a703796825d76f745e7e58218f84e3c0e2002cc53431b1.exe"C:\Users\Admin\AppData\Local\Temp\dd24c16b43c571c793a703796825d76f745e7e58218f84e3c0e2002cc53431b1.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\duba_1_244.exe"C:\Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\duba_1_244.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:868
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16.8MB
MD51f1c87b2b8528523907cc58c00923df8
SHA1ea0f7ad5e2d0bc48e52ea9e00c56dc14ea026514
SHA25637e29c28eb4a4753f6926c2f7dfd169a09e184264f537c64893637716237733a
SHA5122a8d2107eb8d479d8378c780389278e2d20653954d93dea72700b9bb9c21bc7ecf826243c1aadf8a6bc2705cc9d0055a01cf24c32a8ba38cca87ca51abd66fbc
-
Filesize
16.8MB
MD51f1c87b2b8528523907cc58c00923df8
SHA1ea0f7ad5e2d0bc48e52ea9e00c56dc14ea026514
SHA25637e29c28eb4a4753f6926c2f7dfd169a09e184264f537c64893637716237733a
SHA5122a8d2107eb8d479d8378c780389278e2d20653954d93dea72700b9bb9c21bc7ecf826243c1aadf8a6bc2705cc9d0055a01cf24c32a8ba38cca87ca51abd66fbc
-
Filesize
16.8MB
MD51f1c87b2b8528523907cc58c00923df8
SHA1ea0f7ad5e2d0bc48e52ea9e00c56dc14ea026514
SHA25637e29c28eb4a4753f6926c2f7dfd169a09e184264f537c64893637716237733a
SHA5122a8d2107eb8d479d8378c780389278e2d20653954d93dea72700b9bb9c21bc7ecf826243c1aadf8a6bc2705cc9d0055a01cf24c32a8ba38cca87ca51abd66fbc
-
Filesize
16.8MB
MD51f1c87b2b8528523907cc58c00923df8
SHA1ea0f7ad5e2d0bc48e52ea9e00c56dc14ea026514
SHA25637e29c28eb4a4753f6926c2f7dfd169a09e184264f537c64893637716237733a
SHA5122a8d2107eb8d479d8378c780389278e2d20653954d93dea72700b9bb9c21bc7ecf826243c1aadf8a6bc2705cc9d0055a01cf24c32a8ba38cca87ca51abd66fbc
-
Filesize
16.8MB
MD51f1c87b2b8528523907cc58c00923df8
SHA1ea0f7ad5e2d0bc48e52ea9e00c56dc14ea026514
SHA25637e29c28eb4a4753f6926c2f7dfd169a09e184264f537c64893637716237733a
SHA5122a8d2107eb8d479d8378c780389278e2d20653954d93dea72700b9bb9c21bc7ecf826243c1aadf8a6bc2705cc9d0055a01cf24c32a8ba38cca87ca51abd66fbc