Analysis
-
max time kernel
152s -
max time network
160s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
07-11-2022 06:04
Behavioral task
behavioral1
Sample
ba9dc289588ca4917ac19b18f82f9fc8beb266fc46d72648ecd92126a2b2fdd4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ba9dc289588ca4917ac19b18f82f9fc8beb266fc46d72648ecd92126a2b2fdd4.exe
Resource
win10v2004-20220901-en
General
-
Target
ba9dc289588ca4917ac19b18f82f9fc8beb266fc46d72648ecd92126a2b2fdd4.exe
-
Size
26KB
-
MD5
0c23b3dd8893eb37525fc57440beb540
-
SHA1
ef7bd48e2988fa1ce7f26069e5fc262abf9d04e2
-
SHA256
ba9dc289588ca4917ac19b18f82f9fc8beb266fc46d72648ecd92126a2b2fdd4
-
SHA512
051a1e54d9c71ae782116f00b60544a767800acea70002805ba829439618f49dd52d8fe7f49f4aa1c7003ec89c615d301ac95a30feade6b8d33b3769ac18dcb2
-
SSDEEP
384:rl5Iu0DOSiBuMAjo/BNxf+yOhmwnh2ej0eohDTkVOhvF27z/FUxiWtBlwmRz:rl5JAyg9oNVo2eC9yoYf
Malware Config
Extracted
joker
http://mmtie.oss-cn-hangzhou.aliyuncs.com
Signatures
-
joker
Joker is an Android malware that targets billing and SMS fraud.
-
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\drivers\KAVBase.sys duba_1_244.exe -
Executes dropped EXE 1 IoCs
pid Process 776 duba_1_244.exe -
resource yara_rule behavioral1/memory/1372-55-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/files/0x0008000000012307-58.dat upx behavioral1/files/0x0008000000012307-60.dat upx behavioral1/files/0x0008000000012307-64.dat upx behavioral1/files/0x0008000000012307-63.dat upx behavioral1/files/0x0008000000012307-62.dat upx behavioral1/memory/776-66-0x0000000000400000-0x000000000051E000-memory.dmp upx -
Loads dropped DLL 3 IoCs
pid Process 1372 ba9dc289588ca4917ac19b18f82f9fc8beb266fc46d72648ecd92126a2b2fdd4.exe 776 duba_1_244.exe 776 duba_1_244.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\whiteurl.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\game.xml duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kwsu.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxeksgpid.kid duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\uplive.svr duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kavlog2.exe duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kismain.exe duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\uninstall\trash_scan.png duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\duba123new.ico duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_bbs.htm duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\cleanlist.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\gamesdb_dc_mini.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\softicon.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_duba.htm duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\kdock.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\kpretend.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\rule.krf duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kscan.exe duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\duba123.ico duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\duba123ie.ico duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kshmpg.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kslaunch.exe duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\khistory.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\push_msg_city_list.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\kae\kaearcha.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\netbank.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\floatskin\jijian.skin duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\clear.xml duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\broplugver.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\cloudctrl.config duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\kae\kaecore.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\kae\karchive.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\floatskin\skinicon\tianshizhiyi_skin_img.png duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\kae\kaecore.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\kismain.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\se.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kdf.exe duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\floatskin\skinicon\wendujishrink_skin_img.png duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\weatherconfig.xml duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\ksedset.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\quarantine.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\sp3a.nlb duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kcleaner.exe duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kislive.exe duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\uninstall\forbidmobile.png duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\uninstall\reinstall_duba.png duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\kpld.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\krmcdm.krf duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\web\kingsoft_main.htm duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\config3a.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\recommendctrl.config duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\kae\kaearchb.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\safeurl.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\upcfg.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\floatskin\skinicon\jijian_skin_img.png duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\ksecfg.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\ksbwdt.ini duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\security\kxescan\kqsccfg.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\winesystem001.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\operation\cas\kfmt.datx duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\microsoft.vc80.mfc.manifest duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\scom.xml duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\deswitch.dat duba_1_244.exe File created \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\floatskin\wenduji.skin duba_1_244.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 776 duba_1_244.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1372 wrote to memory of 776 1372 ba9dc289588ca4917ac19b18f82f9fc8beb266fc46d72648ecd92126a2b2fdd4.exe 30 PID 1372 wrote to memory of 776 1372 ba9dc289588ca4917ac19b18f82f9fc8beb266fc46d72648ecd92126a2b2fdd4.exe 30 PID 1372 wrote to memory of 776 1372 ba9dc289588ca4917ac19b18f82f9fc8beb266fc46d72648ecd92126a2b2fdd4.exe 30 PID 1372 wrote to memory of 776 1372 ba9dc289588ca4917ac19b18f82f9fc8beb266fc46d72648ecd92126a2b2fdd4.exe 30 PID 1372 wrote to memory of 776 1372 ba9dc289588ca4917ac19b18f82f9fc8beb266fc46d72648ecd92126a2b2fdd4.exe 30 PID 1372 wrote to memory of 776 1372 ba9dc289588ca4917ac19b18f82f9fc8beb266fc46d72648ecd92126a2b2fdd4.exe 30 PID 1372 wrote to memory of 776 1372 ba9dc289588ca4917ac19b18f82f9fc8beb266fc46d72648ecd92126a2b2fdd4.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba9dc289588ca4917ac19b18f82f9fc8beb266fc46d72648ecd92126a2b2fdd4.exe"C:\Users\Admin\AppData\Local\Temp\ba9dc289588ca4917ac19b18f82f9fc8beb266fc46d72648ecd92126a2b2fdd4.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\duba_1_244.exe"C:\Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\duba_1_244.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:776
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16.8MB
MD51f1c87b2b8528523907cc58c00923df8
SHA1ea0f7ad5e2d0bc48e52ea9e00c56dc14ea026514
SHA25637e29c28eb4a4753f6926c2f7dfd169a09e184264f537c64893637716237733a
SHA5122a8d2107eb8d479d8378c780389278e2d20653954d93dea72700b9bb9c21bc7ecf826243c1aadf8a6bc2705cc9d0055a01cf24c32a8ba38cca87ca51abd66fbc
-
Filesize
16.8MB
MD51f1c87b2b8528523907cc58c00923df8
SHA1ea0f7ad5e2d0bc48e52ea9e00c56dc14ea026514
SHA25637e29c28eb4a4753f6926c2f7dfd169a09e184264f537c64893637716237733a
SHA5122a8d2107eb8d479d8378c780389278e2d20653954d93dea72700b9bb9c21bc7ecf826243c1aadf8a6bc2705cc9d0055a01cf24c32a8ba38cca87ca51abd66fbc
-
Filesize
16.8MB
MD51f1c87b2b8528523907cc58c00923df8
SHA1ea0f7ad5e2d0bc48e52ea9e00c56dc14ea026514
SHA25637e29c28eb4a4753f6926c2f7dfd169a09e184264f537c64893637716237733a
SHA5122a8d2107eb8d479d8378c780389278e2d20653954d93dea72700b9bb9c21bc7ecf826243c1aadf8a6bc2705cc9d0055a01cf24c32a8ba38cca87ca51abd66fbc
-
Filesize
16.8MB
MD51f1c87b2b8528523907cc58c00923df8
SHA1ea0f7ad5e2d0bc48e52ea9e00c56dc14ea026514
SHA25637e29c28eb4a4753f6926c2f7dfd169a09e184264f537c64893637716237733a
SHA5122a8d2107eb8d479d8378c780389278e2d20653954d93dea72700b9bb9c21bc7ecf826243c1aadf8a6bc2705cc9d0055a01cf24c32a8ba38cca87ca51abd66fbc
-
Filesize
16.8MB
MD51f1c87b2b8528523907cc58c00923df8
SHA1ea0f7ad5e2d0bc48e52ea9e00c56dc14ea026514
SHA25637e29c28eb4a4753f6926c2f7dfd169a09e184264f537c64893637716237733a
SHA5122a8d2107eb8d479d8378c780389278e2d20653954d93dea72700b9bb9c21bc7ecf826243c1aadf8a6bc2705cc9d0055a01cf24c32a8ba38cca87ca51abd66fbc