Analysis

  • max time kernel
    186s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    09-11-2022 03:46

General

  • Target

    8ee74816b2030c07ba054bafd2a9fe3b3fb46609d386b4daef35e528e68eead3.exe

  • Size

    2.2MB

  • MD5

    8b0f3f1c2a1fc87da08710797a1c39c5

  • SHA1

    c583ab8a7f693339c8030ac04d1b0e78568ded7e

  • SHA256

    8ee74816b2030c07ba054bafd2a9fe3b3fb46609d386b4daef35e528e68eead3

  • SHA512

    12c3f69740a6dfd626afef90160e56f61993fd74e74088a735bf55cda3e43ca7ac6df30f44a64e983b797e8f57c3d83e5652e38c3dfa2904f0d783a32eb2edb9

  • SSDEEP

    49152:1+OqalWMb/c2NwvgT8ip0arWP4Dr7pwxUy6nHk+84I:1+WUMb/c2+vgx0arWP0r7pwEnHk+jI

Malware Config

Signatures

  • joker

    Joker is an Android malware that targets billing and SMS fraud.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 63 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ee74816b2030c07ba054bafd2a9fe3b3fb46609d386b4daef35e528e68eead3.exe
    "C:\Users\Admin\AppData\Local\Temp\8ee74816b2030c07ba054bafd2a9fe3b3fb46609d386b4daef35e528e68eead3.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.jjkkba.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1040
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1040 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1796

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    61KB

    MD5

    3dcf580a93972319e82cafbc047d34d5

    SHA1

    8528d2a1363e5de77dc3b1142850e51ead0f4b6b

    SHA256

    40810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1

    SHA512

    98384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0bf5e4f0364862a788e68a0b183ae0ca

    SHA1

    bbe0bc187ed7d81dca1fae10551842105bc251b1

    SHA256

    90261f13a39d686c4b4a8824d80745b4006d9f80d265ed71bb882080d2d82476

    SHA512

    3d2838076d0ca90ab867f196f3e37a93920b42d17e98be3b06ae5732957c81eff8639d1c90b9a48fb7779efd63e3f997d7f031a2d09570eab52683069ee82573

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    8b7782e0c8a8c42b754a7f7c6b072853

    SHA1

    7105eb981a3ce235b7d19498eb8c1688194612d3

    SHA256

    bf4559b4ea0bd285e59b92978e825740dea4f9c61faa62618368d8a23d5ef80b

    SHA512

    53a9adce3672c918dffc033797b3ad8d69d2b81f6288bcc51c3288e415b698636c152a14a0542ccf866dad95c52d4d1ee17139572ac3c65d1833a011fb1e647d

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\tcz8fqz\imagestore.dat

    Filesize

    5KB

    MD5

    cfad667ef64eae44734db3ccf9e263b5

    SHA1

    8f91c386da7249b7c4c9e1ddb3520dd43dfa2416

    SHA256

    d91d25272dfef4b1d434835d64aa8f12d962ccc5493c09f9a09edd44c8646091

    SHA512

    58667479e6e142e48d0456637a7ccdbeb0d0d25c8fcd037de538a9f28e256c0fa1ddc48caad7f41f7f52d1d99dc727630148f730ca4511ec2158bcd331dda249

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\7G65C4Z1.txt

    Filesize

    608B

    MD5

    8fbd54637a5afd6cffabbcc24153596a

    SHA1

    c72b224f5e3077e57b2cb9b660e42c2fcc1d86d5

    SHA256

    eaab09d02fe9c60da8e3e71a2db4063df487d3cb30b2a7b986b46a66824f5e9e

    SHA512

    6101c887ddf892e7ffb659121e9c3e4d0defbb21ca22baeaaf85214bca6f83fed28b35bad499ce4e2ce697e98f7a303c199cdc7fcd6853ed0c4438bda9657c22

  • memory/1948-54-0x0000000075091000-0x0000000075093000-memory.dmp

    Filesize

    8KB

  • memory/1948-55-0x0000000000400000-0x000000000083C000-memory.dmp

    Filesize

    4.2MB

  • memory/1948-56-0x0000000000400000-0x000000000083C000-memory.dmp

    Filesize

    4.2MB

  • memory/1948-57-0x0000000000400000-0x000000000083C000-memory.dmp

    Filesize

    4.2MB