Analysis
-
max time kernel
57s -
max time network
139s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
24-11-2020 15:39
Static task
static1
Behavioral task
behavioral1
Sample
3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.exe
Resource
win7v20201028
General
Malware Config
Signatures
-
Jupyter Backdoor/Client Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2380-176-0x0000000009DA0000-0x0000000009DB3000-memory.dmp family_jupyter -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 13 2380 powershell.exe -
Executes dropped EXE 2 IoCs
Processes:
3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmpDocx2Rtf.exepid process 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp 740 Docx2Rtf.exe -
Drops startup file 1 IoCs
Processes:
powershell.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\microsoft\windows\start menu\programs\startup\a7f9214c3844f0a883268d3853ba7.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 41 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 420 powershell.exe 420 powershell.exe 3932 powershell.exe 3932 powershell.exe 3712 powershell.exe 3712 powershell.exe 3752 powershell.exe 3752 powershell.exe 3800 powershell.exe 3800 powershell.exe 3476 powershell.exe 3476 powershell.exe 3764 powershell.exe 3764 powershell.exe 1988 powershell.exe 1988 powershell.exe 2380 powershell.exe 2380 powershell.exe 1612 powershell.exe 1612 powershell.exe 420 powershell.exe 1988 powershell.exe 2380 powershell.exe 1612 powershell.exe 3476 powershell.exe 3932 powershell.exe 3800 powershell.exe 3764 powershell.exe 3752 powershell.exe 3712 powershell.exe 3752 powershell.exe 420 powershell.exe 2380 powershell.exe 3712 powershell.exe 3476 powershell.exe 1988 powershell.exe 1612 powershell.exe 3800 powershell.exe 3932 powershell.exe 3764 powershell.exe 2380 powershell.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3712 powershell.exe Token: SeDebugPrivilege 3752 powershell.exe Token: SeDebugPrivilege 3764 powershell.exe Token: SeDebugPrivilege 2380 powershell.exe Token: SeDebugPrivilege 3800 powershell.exe Token: SeDebugPrivilege 3932 powershell.exe Token: SeDebugPrivilege 1612 powershell.exe Token: SeDebugPrivilege 1988 powershell.exe Token: SeDebugPrivilege 420 powershell.exe Token: SeDebugPrivilege 3476 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Docx2Rtf.exepid process 740 Docx2Rtf.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.exe3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmpdescription pid process target process PID 3324 wrote to memory of 3820 3324 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.exe 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp PID 3324 wrote to memory of 3820 3324 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.exe 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp PID 3324 wrote to memory of 3820 3324 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.exe 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp PID 3820 wrote to memory of 740 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp Docx2Rtf.exe PID 3820 wrote to memory of 740 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp Docx2Rtf.exe PID 3820 wrote to memory of 740 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp Docx2Rtf.exe PID 3820 wrote to memory of 1988 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 1988 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 1988 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 2380 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 2380 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 2380 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 3764 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 3764 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 3764 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 3752 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 3752 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 3752 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 1612 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 1612 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 1612 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 3800 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 3800 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 3800 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 3712 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 3712 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 3712 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 420 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 420 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 420 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 3476 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 3476 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 3476 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 3932 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 3932 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe PID 3820 wrote to memory of 3932 3820 3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.exe"C:\Users\Admin\AppData\Local\Temp\3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Users\Admin\AppData\Local\Temp\is-QGV74.tmp\3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp"C:\Users\Admin\AppData\Local\Temp\is-QGV74.tmp\3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp" /SL5="$40054,118835448,809472,C:\Users\Admin\AppData\Local\Temp\3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Users\Admin\AppData\Local\Temp\is-DIKLT.tmp\Docx2Rtf.exe"C:\Users\Admin\AppData\Local\Temp\is-DIKLT.tmp\Docx2Rtf.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:740
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -command "$p='C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt';$c=get-content $p;remove-item $p;iex $c"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -command "$p='C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt';$c=get-content $p;remove-item $p;iex $c"3⤵
- Blocklisted process makes network request
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -command "$p='C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt';$c=get-content $p;remove-item $p;iex $c"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -command "$p='C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt';$c=get-content $p;remove-item $p;iex $c"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3752
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -command "$p='C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt';$c=get-content $p;remove-item $p;iex $c"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -command "$p='C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt';$c=get-content $p;remove-item $p;iex $c"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3800
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -command "$p='C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt';$c=get-content $p;remove-item $p;iex $c"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3712
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -command "$p='C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt';$c=get-content $p;remove-item $p;iex $c"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:420
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -command "$p='C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt';$c=get-content $p;remove-item $p;iex $c"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3476
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -command "$p='C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt';$c=get-content $p;remove-item $p;iex $c"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
e71a0a7e48b10bde0a9c54387762f33e
SHA1fed75947f1163b00096e24a46e67d9c21e7eeebd
SHA25683d7be67d0eb544d655cc8e8eb687c26f772d6a40ebf8394e5c12b248976a2de
SHA512394c25daef6143de894505189b1edcdffb82fd6ab9de1c9e43865fb790803ff5c384debfe16236d4a9d95a78d3eea548d3cef332ed5a6881ac9c50d252c3c34a
-
MD5
dab88916c058d6cbf480df5eb50c3c90
SHA1d4710b8a819a80b06289dcde16dd43eda44e826e
SHA256d4ef10c12ba5228ab327d514acf048a6176f8add067e1de99e35290f5961396b
SHA512d30a3cce1792dc04fb1bd95d542848a72d7aed27ea59f5b9467ddad113d43062767b4b7b6959e0b781fdbf10e303caae20ec6563614daa84297ca8f88b36e8eb
-
MD5
34e875f69bccbb14b77e7f32df2fab53
SHA16f712df83f9f26f3e44cddca2e1e56c507f7ae15
SHA256d591703a323c45903c735f47de71edc14571e3b5baaed0f1b76f345494510df0
SHA512fce444477666118018067faa06e8c7918b0ae6edbb1af071ded23dd54dca19717525011ff24ab22200339311b39b5e1c1c20e75e0d255c3ea42509398ff4f0f9
-
MD5
5fe6107827035b8fa6b6e734b3181fca
SHA19550a9206a02661f8f9d70ce4a6180143971770a
SHA25655eebb7afeec51802291eab6092270faffeaeb967e74f95cce3aa6c85786fc35
SHA512d3711f0776eb195cedb33d2812bc06a3187b8aa8b289c3300d835d827cb812726006f0361fdc229237c3b8fd64562f01d430601b962fa8b171b6245b50a68bcd
-
MD5
7a167616d6b1d6094420625656b93e84
SHA16f273e503394e666c7491dc37fe8253b8dcbc1da
SHA25652c1b1c87b09219704a2d57c4a92d7479c20d605b050db3d7f5c326505eaf7a0
SHA51240f9c114f2efaec29c4cb9e812df9b8bca57915c2a2994e2cb9cb7bed47833c08d474e55f2a16feb7a45e7489fde454bcb3faa2553dfa7f2e706eb457ecdfbfd
-
MD5
0c6a825aace519e6225e4cc8e5079209
SHA10bbb5af11591383262701b0706e6c2cb9cd46f2d
SHA256924880feafbd8aba3445ba211431a61773e58974fbab1fcd2fe63d92bb13bae8
SHA5123d3246fc45ef7bed9e96b5f6172ff1681c09495d1f16734eaa55c2195d7557cce5d7e606dca005a28543cb3fa8aaadf41b9c302fb03995d04c7ea07dcf2852cd
-
MD5
0c1b14b18dbf164296e9dfc59523741a
SHA1a4cf38a60c271ee27a0db39d7695a3cb14204917
SHA256e0e98dcd3de583a26b3aaf649d12521cf17722b423a3816717842acd0307ffaa
SHA5123f56bc0db67d0d0835962762af998a3b563e29e0d3a835697a4b8cad6e1718ce1c4db141c2629f2019558b3f134103e81b22520eff8d79bdee7734e2fc78bd91
-
MD5
4f6398004261f129f61b3d02fb362f7e
SHA190070e23cb70d8a8d69b2836a68156043ea7a3a5
SHA2561a19d23fa3ee9795b1e7df2ce7ce3902dc46a64a5e318f5bac0c8ff889eee0d7
SHA5128d202050d032e91cc825c72fffd3ce94b073b3f5121789c4aeba80dd5c9703ffdffdf12557c184ad4e3d67590cbacd73f2503f0d670bbde7669a63a66b87736f
-
MD5
9a8302489981b2336eb48e011bd7a9fa
SHA14270e646551b53052cdc59d6e412c9dc8059fb36
SHA25644c01245529d882095f144f6e98a2d607f56ad4ba5be1c20338ccdf8b1be0483
SHA512bed528bc832d91f8f5227c2edbc32b5566398b9865c4470b45ce4ab76af2a133bd66ac6174e9df8aa9dffaa0a8a04ebee7d794d775187ebdeedcd48a5ebbd829
-
MD5
92bebbd3631430f8e541d48210522de8
SHA116587083221acde96408ac06e7207944a7e21fa3
SHA256b8eb08cf451b8cbcd1a1e36a525327f093c1f37a717538d96f87abb1b684813c
SHA51272cacddd2de83fd32ee773605c8701122ad006a4da2247356593b9d1c52e7306e3c84272c7f0e1dedcfcb39ccdb25238e7011b7740c5183ea88d96f4b4cfda11
-
MD5
0c49a8e348f0736907976dda3c49a5cd
SHA177969f4b12cbeebd1b392552dae8af8bc9b334c2
SHA256e82a58e59321852c6857aa511472cbb7327822461a03e3c189304b2c36f17273
SHA512c005edad2876bca3ab18f7de8ce78f487340150fcad313544af57d9d44c608450ceb6c5798ee9012564e5f24e7917d8822a63915294a7b2665d8ba426bb9c1ae
-
MD5
ba95ebd0d6f6e7861b75149561f1fbd3
SHA1639a1e699d3aea6a0a204e4023f87ef05b4df5fb
SHA256caf8e546f8c6ce56009d28b96c4c8229561d10a6dd89d12be30fa9021b1ce2f4
SHA5127c1f01685bb73865e954a8629712c8183cdd9416d7eadf478dfb54eef18424c71c9f9e9d40e7d5889a7212a45585c6f22726bfa81160eedf5b7a6ab450a2cd51
-
MD5
ba95ebd0d6f6e7861b75149561f1fbd3
SHA1639a1e699d3aea6a0a204e4023f87ef05b4df5fb
SHA256caf8e546f8c6ce56009d28b96c4c8229561d10a6dd89d12be30fa9021b1ce2f4
SHA5127c1f01685bb73865e954a8629712c8183cdd9416d7eadf478dfb54eef18424c71c9f9e9d40e7d5889a7212a45585c6f22726bfa81160eedf5b7a6ab450a2cd51
-
C:\Users\Admin\AppData\Local\Temp\is-QGV74.tmp\3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp
MD526fcf4debd7de2d67fc0289257d02300
SHA1e31cf43e9a8346e320e19618f9d8c9de2b641c20
SHA256aab26ce34cd22bdfab7aa5270218f5af2e34276bfc155a7f51c26dc53c14d3f2
SHA512bf24ffd2fef7f72b853f44b477ee70c8c721a7411e928ab7719dc0f208e687bed8f47883033e658a0a04735a42640398ee5e7e486b38e46254f16fb2154cb67a