Analysis
-
max time kernel
111s -
max time network
116s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
08-11-2022 18:21
Behavioral task
behavioral1
Sample
5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe
Resource
win10v2004-20220812-en
General
-
Target
5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe
-
Size
32KB
-
MD5
0387eb52d9a0ba82e69b623d14425550
-
SHA1
a20fa675abe285070999b9830decf78b81a3896e
-
SHA256
5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b
-
SHA512
e62309af8828648883a37abaa22828c253c90fb2ad4e0d8d86e2021e648cf070b27905c53a9e12d3e8511581bd9dcd7e742f4bb0277572743eb3bfbb0895b8fd
-
SSDEEP
768:ryHus/t/jPMUY96cPvc0xJGKJxsLoI/CYR/9m:rm7/1T46Gc0xJwdL
Malware Config
Extracted
joker
http://tttie.oss-cn-shenzhen.aliyuncs.com
Signatures
-
joker
Joker is an Android malware that targets billing and SMS fraud.
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1888 kinst_1_335.exe -
Deletes itself 1 IoCs
pid Process 1912 cmd.exe -
Loads dropped DLL 4 IoCs
pid Process 108 5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe 1888 kinst_1_335.exe 1888 kinst_1_335.exe 1888 kinst_1_335.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 kinst_1_335.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\open.ini 5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 1572 taskkill.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node kinst_1_335.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID kinst_1_335.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{79B5BC47-CEA1-4772-B433-7D1B3139F278} kinst_1_335.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{79B5BC47-CEA1-4772-B433-7D1B3139F278}\Implemented Categories kinst_1_335.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{79B5BC47-CEA1-4772-B433-7D1B3139F278}\Implemented Categories\{607568DD-B059-434b-B7E7-38EC51998F8E}\guid = "8FCCDC5F11A04D39AB81A5198123280E" kinst_1_335.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{79B5BC47-CEA1-4772-B433-7D1B3139F278}\Implemented Categories\{607568DD-B059-434b-B7E7-38EC51998F8E}\did = "8A096E92BC88E6A615BD82DDBBC214FB" kinst_1_335.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{79B5BC47-CEA1-4772-B433-7D1B3139F278}\Implemented Categories\{607568DD-B059-434b-B7E7-38EC51998F8E} kinst_1_335.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1572 taskkill.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 108 wrote to memory of 1888 108 5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe 30 PID 108 wrote to memory of 1888 108 5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe 30 PID 108 wrote to memory of 1888 108 5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe 30 PID 108 wrote to memory of 1888 108 5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe 30 PID 108 wrote to memory of 1888 108 5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe 30 PID 108 wrote to memory of 1888 108 5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe 30 PID 108 wrote to memory of 1888 108 5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe 30 PID 108 wrote to memory of 1912 108 5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe 31 PID 108 wrote to memory of 1912 108 5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe 31 PID 108 wrote to memory of 1912 108 5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe 31 PID 108 wrote to memory of 1912 108 5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe 31 PID 108 wrote to memory of 1912 108 5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe 31 PID 108 wrote to memory of 1912 108 5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe 31 PID 108 wrote to memory of 1912 108 5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe 31 PID 1912 wrote to memory of 1572 1912 cmd.exe 34 PID 1912 wrote to memory of 1572 1912 cmd.exe 34 PID 1912 wrote to memory of 1572 1912 cmd.exe 34 PID 1912 wrote to memory of 1572 1912 cmd.exe 34 PID 1912 wrote to memory of 1572 1912 cmd.exe 34 PID 1912 wrote to memory of 1572 1912 cmd.exe 34 PID 1912 wrote to memory of 1572 1912 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe"C:\Users\Admin\AppData\Local\Temp\5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\kinst_1_335.exe"C:\Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\kinst_1_335.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Modifies registry class
PID:1888
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM 5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\5a75fa55211464cb6938bcc10ef921422b81d3fa1e864897bc15dcd96ab57e1b.exe.bat
Filesize330B
MD5a67ae4f82ac4d0d63c9c164268cfbfbe
SHA18386b52a908594269fd11e399c003dc9601e3f75
SHA256cd3e1175f7d9379b6796a706561525bca67a384d06eccb42c12598ac29479ce8
SHA51275752c083c88074a03f2472f4442dfba4a35e5067d979e72897f088ec9bcab762f52ec91177fb4df1d9b2b7b82d5f082184f3f192efbde0d612fc583ea73afd2
-
Filesize
1.1MB
MD53035693137f153ef3e1213a945d33e00
SHA1175f680ed04a381663a594189750b450a1f86229
SHA256646be34566c6b635f9d32fdd54ae7824255a363de2a12d084a1797c3c43ad3a1
SHA512802553d8bd67880efb346ca188b5e7b17d95feafe65018b1d87d372d146c5bbf417040493c527bad1fcbe32c62b6639b00220340226c1cae1ed6640cf94f155c
-
Filesize
1.1MB
MD53035693137f153ef3e1213a945d33e00
SHA1175f680ed04a381663a594189750b450a1f86229
SHA256646be34566c6b635f9d32fdd54ae7824255a363de2a12d084a1797c3c43ad3a1
SHA512802553d8bd67880efb346ca188b5e7b17d95feafe65018b1d87d372d146c5bbf417040493c527bad1fcbe32c62b6639b00220340226c1cae1ed6640cf94f155c
-
Filesize
1.1MB
MD53035693137f153ef3e1213a945d33e00
SHA1175f680ed04a381663a594189750b450a1f86229
SHA256646be34566c6b635f9d32fdd54ae7824255a363de2a12d084a1797c3c43ad3a1
SHA512802553d8bd67880efb346ca188b5e7b17d95feafe65018b1d87d372d146c5bbf417040493c527bad1fcbe32c62b6639b00220340226c1cae1ed6640cf94f155c
-
Filesize
1.1MB
MD53035693137f153ef3e1213a945d33e00
SHA1175f680ed04a381663a594189750b450a1f86229
SHA256646be34566c6b635f9d32fdd54ae7824255a363de2a12d084a1797c3c43ad3a1
SHA512802553d8bd67880efb346ca188b5e7b17d95feafe65018b1d87d372d146c5bbf417040493c527bad1fcbe32c62b6639b00220340226c1cae1ed6640cf94f155c
-
Filesize
1.1MB
MD53035693137f153ef3e1213a945d33e00
SHA1175f680ed04a381663a594189750b450a1f86229
SHA256646be34566c6b635f9d32fdd54ae7824255a363de2a12d084a1797c3c43ad3a1
SHA512802553d8bd67880efb346ca188b5e7b17d95feafe65018b1d87d372d146c5bbf417040493c527bad1fcbe32c62b6639b00220340226c1cae1ed6640cf94f155c
-
Filesize
1.1MB
MD53035693137f153ef3e1213a945d33e00
SHA1175f680ed04a381663a594189750b450a1f86229
SHA256646be34566c6b635f9d32fdd54ae7824255a363de2a12d084a1797c3c43ad3a1
SHA512802553d8bd67880efb346ca188b5e7b17d95feafe65018b1d87d372d146c5bbf417040493c527bad1fcbe32c62b6639b00220340226c1cae1ed6640cf94f155c