General

  • Target

    3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.zip

  • Size

    3.9MB

  • Sample

    201124-s6byj2xess

  • MD5

    b9f92033c9bd153fa6e2b5142918d913

  • SHA1

    ef0b7903e10b33ced217f1e65ef1b5b40a5dbb31

  • SHA256

    5cd7eab6d1ff136e0f69ae76a45fa3f5e6f77e4c4185dc34205a5f2a6c054663

  • SHA512

    d57c6716ea55d4b5a23f38a02fcd3df912e6ffdc7f88d0cc9e56c6d01aa9996225a2438e8539d29057295f3537954c3c8ad73b444696bc2ce520120d7448e8de

Malware Config

Targets

    • Target

      3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin

    • Size

      114.1MB

    • MD5

      7be0725643c89e332b0434536a96de50

    • SHA1

      b2ed7e45eec9afb74ffbfa90495824945b8a84c7

    • SHA256

      3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01

    • SHA512

      a04040e7d85684a341f4b1fbbd8fccea8bf7f7901a61e77139942cb4cd9a3289c7f52c01a876199c4a12c6cdf11c450d41b372b46827c6c45b9b2e08fff12ad1

    • Jupyter Backdoor/Client Payload

    • Jupyter, SolarMarker

      Jupyter is a backdoor and infostealer first seen in mid 2020.

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Drops startup file

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks