Analysis

  • max time kernel
    57s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    24-11-2020 15:39

General

  • Target

    3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.exe

Malware Config

Signatures

  • Jupyter Backdoor/Client Payload 1 IoCs
  • Jupyter, SolarMarker

    Jupyter is a backdoor and infostealer first seen in mid 2020.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops startup file 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3324
    • C:\Users\Admin\AppData\Local\Temp\is-QGV74.tmp\3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-QGV74.tmp\3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp" /SL5="$40054,118835448,809472,C:\Users\Admin\AppData\Local\Temp\3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3820
      • C:\Users\Admin\AppData\Local\Temp\is-DIKLT.tmp\Docx2Rtf.exe
        "C:\Users\Admin\AppData\Local\Temp\is-DIKLT.tmp\Docx2Rtf.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:740
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -command "$p='C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt';$c=get-content $p;remove-item $p;iex $c"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1988
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -command "$p='C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt';$c=get-content $p;remove-item $p;iex $c"
        3⤵
        • Blocklisted process makes network request
        • Drops startup file
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2380
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -command "$p='C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt';$c=get-content $p;remove-item $p;iex $c"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3764
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -command "$p='C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt';$c=get-content $p;remove-item $p;iex $c"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3752
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -command "$p='C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt';$c=get-content $p;remove-item $p;iex $c"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1612
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -command "$p='C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt';$c=get-content $p;remove-item $p;iex $c"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3800
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -command "$p='C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt';$c=get-content $p;remove-item $p;iex $c"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3712
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -command "$p='C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt';$c=get-content $p;remove-item $p;iex $c"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:420
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -command "$p='C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt';$c=get-content $p;remove-item $p;iex $c"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3476
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -command "$p='C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt';$c=get-content $p;remove-item $p;iex $c"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3932

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    MD5

    e71a0a7e48b10bde0a9c54387762f33e

    SHA1

    fed75947f1163b00096e24a46e67d9c21e7eeebd

    SHA256

    83d7be67d0eb544d655cc8e8eb687c26f772d6a40ebf8394e5c12b248976a2de

    SHA512

    394c25daef6143de894505189b1edcdffb82fd6ab9de1c9e43865fb790803ff5c384debfe16236d4a9d95a78d3eea548d3cef332ed5a6881ac9c50d252c3c34a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    dab88916c058d6cbf480df5eb50c3c90

    SHA1

    d4710b8a819a80b06289dcde16dd43eda44e826e

    SHA256

    d4ef10c12ba5228ab327d514acf048a6176f8add067e1de99e35290f5961396b

    SHA512

    d30a3cce1792dc04fb1bd95d542848a72d7aed27ea59f5b9467ddad113d43062767b4b7b6959e0b781fdbf10e303caae20ec6563614daa84297ca8f88b36e8eb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    34e875f69bccbb14b77e7f32df2fab53

    SHA1

    6f712df83f9f26f3e44cddca2e1e56c507f7ae15

    SHA256

    d591703a323c45903c735f47de71edc14571e3b5baaed0f1b76f345494510df0

    SHA512

    fce444477666118018067faa06e8c7918b0ae6edbb1af071ded23dd54dca19717525011ff24ab22200339311b39b5e1c1c20e75e0d255c3ea42509398ff4f0f9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    5fe6107827035b8fa6b6e734b3181fca

    SHA1

    9550a9206a02661f8f9d70ce4a6180143971770a

    SHA256

    55eebb7afeec51802291eab6092270faffeaeb967e74f95cce3aa6c85786fc35

    SHA512

    d3711f0776eb195cedb33d2812bc06a3187b8aa8b289c3300d835d827cb812726006f0361fdc229237c3b8fd64562f01d430601b962fa8b171b6245b50a68bcd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    7a167616d6b1d6094420625656b93e84

    SHA1

    6f273e503394e666c7491dc37fe8253b8dcbc1da

    SHA256

    52c1b1c87b09219704a2d57c4a92d7479c20d605b050db3d7f5c326505eaf7a0

    SHA512

    40f9c114f2efaec29c4cb9e812df9b8bca57915c2a2994e2cb9cb7bed47833c08d474e55f2a16feb7a45e7489fde454bcb3faa2553dfa7f2e706eb457ecdfbfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    0c6a825aace519e6225e4cc8e5079209

    SHA1

    0bbb5af11591383262701b0706e6c2cb9cd46f2d

    SHA256

    924880feafbd8aba3445ba211431a61773e58974fbab1fcd2fe63d92bb13bae8

    SHA512

    3d3246fc45ef7bed9e96b5f6172ff1681c09495d1f16734eaa55c2195d7557cce5d7e606dca005a28543cb3fa8aaadf41b9c302fb03995d04c7ea07dcf2852cd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    0c1b14b18dbf164296e9dfc59523741a

    SHA1

    a4cf38a60c271ee27a0db39d7695a3cb14204917

    SHA256

    e0e98dcd3de583a26b3aaf649d12521cf17722b423a3816717842acd0307ffaa

    SHA512

    3f56bc0db67d0d0835962762af998a3b563e29e0d3a835697a4b8cad6e1718ce1c4db141c2629f2019558b3f134103e81b22520eff8d79bdee7734e2fc78bd91

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    4f6398004261f129f61b3d02fb362f7e

    SHA1

    90070e23cb70d8a8d69b2836a68156043ea7a3a5

    SHA256

    1a19d23fa3ee9795b1e7df2ce7ce3902dc46a64a5e318f5bac0c8ff889eee0d7

    SHA512

    8d202050d032e91cc825c72fffd3ce94b073b3f5121789c4aeba80dd5c9703ffdffdf12557c184ad4e3d67590cbacd73f2503f0d670bbde7669a63a66b87736f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    9a8302489981b2336eb48e011bd7a9fa

    SHA1

    4270e646551b53052cdc59d6e412c9dc8059fb36

    SHA256

    44c01245529d882095f144f6e98a2d607f56ad4ba5be1c20338ccdf8b1be0483

    SHA512

    bed528bc832d91f8f5227c2edbc32b5566398b9865c4470b45ce4ab76af2a133bd66ac6174e9df8aa9dffaa0a8a04ebee7d794d775187ebdeedcd48a5ebbd829

  • C:\Users\Admin\AppData\Local\Temp\392403ccdd1221d05be0450ca43a6c8a.txt
    MD5

    92bebbd3631430f8e541d48210522de8

    SHA1

    16587083221acde96408ac06e7207944a7e21fa3

    SHA256

    b8eb08cf451b8cbcd1a1e36a525327f093c1f37a717538d96f87abb1b684813c

    SHA512

    72cacddd2de83fd32ee773605c8701122ad006a4da2247356593b9d1c52e7306e3c84272c7f0e1dedcfcb39ccdb25238e7011b7740c5183ea88d96f4b4cfda11

  • C:\Users\Admin\AppData\Local\Temp\a576d1e4a6c2f7d38a54651718e09ab7.txt
    MD5

    0c49a8e348f0736907976dda3c49a5cd

    SHA1

    77969f4b12cbeebd1b392552dae8af8bc9b334c2

    SHA256

    e82a58e59321852c6857aa511472cbb7327822461a03e3c189304b2c36f17273

    SHA512

    c005edad2876bca3ab18f7de8ce78f487340150fcad313544af57d9d44c608450ceb6c5798ee9012564e5f24e7917d8822a63915294a7b2665d8ba426bb9c1ae

  • C:\Users\Admin\AppData\Local\Temp\is-DIKLT.tmp\Docx2Rtf.exe
    MD5

    ba95ebd0d6f6e7861b75149561f1fbd3

    SHA1

    639a1e699d3aea6a0a204e4023f87ef05b4df5fb

    SHA256

    caf8e546f8c6ce56009d28b96c4c8229561d10a6dd89d12be30fa9021b1ce2f4

    SHA512

    7c1f01685bb73865e954a8629712c8183cdd9416d7eadf478dfb54eef18424c71c9f9e9d40e7d5889a7212a45585c6f22726bfa81160eedf5b7a6ab450a2cd51

  • C:\Users\Admin\AppData\Local\Temp\is-DIKLT.tmp\Docx2Rtf.exe
    MD5

    ba95ebd0d6f6e7861b75149561f1fbd3

    SHA1

    639a1e699d3aea6a0a204e4023f87ef05b4df5fb

    SHA256

    caf8e546f8c6ce56009d28b96c4c8229561d10a6dd89d12be30fa9021b1ce2f4

    SHA512

    7c1f01685bb73865e954a8629712c8183cdd9416d7eadf478dfb54eef18424c71c9f9e9d40e7d5889a7212a45585c6f22726bfa81160eedf5b7a6ab450a2cd51

  • C:\Users\Admin\AppData\Local\Temp\is-QGV74.tmp\3e99b59df79d1ab9ff7386e209d9135192661042bcdf44dde85ff4687ff57d01.bin.tmp
    MD5

    26fcf4debd7de2d67fc0289257d02300

    SHA1

    e31cf43e9a8346e320e19618f9d8c9de2b641c20

    SHA256

    aab26ce34cd22bdfab7aa5270218f5af2e34276bfc155a7f51c26dc53c14d3f2

    SHA512

    bf24ffd2fef7f72b853f44b477ee70c8c721a7411e928ab7719dc0f208e687bed8f47883033e658a0a04735a42640398ee5e7e486b38e46254f16fb2154cb67a

  • memory/420-12-0x0000000000000000-mapping.dmp
  • memory/420-16-0x00000000713A0000-0x0000000071A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/420-25-0x0000000004A50000-0x0000000004A51000-memory.dmp
    Filesize

    4KB

  • memory/740-2-0x0000000000000000-mapping.dmp
  • memory/1612-127-0x00000000090C0000-0x00000000090C1000-memory.dmp
    Filesize

    4KB

  • memory/1612-15-0x00000000713A0000-0x0000000071A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/1612-9-0x0000000000000000-mapping.dmp
  • memory/1612-139-0x0000000009740000-0x0000000009741000-memory.dmp
    Filesize

    4KB

  • memory/1612-120-0x0000000008500000-0x0000000008501000-memory.dmp
    Filesize

    4KB

  • memory/1988-45-0x0000000007940000-0x0000000007941000-memory.dmp
    Filesize

    4KB

  • memory/1988-5-0x0000000000000000-mapping.dmp
  • memory/1988-19-0x00000000713A0000-0x0000000071A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/1988-95-0x0000000008A90000-0x0000000008A91000-memory.dmp
    Filesize

    4KB

  • memory/2380-22-0x00000000713A0000-0x0000000071A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/2380-6-0x0000000000000000-mapping.dmp
  • memory/2380-35-0x0000000007540000-0x0000000007541000-memory.dmp
    Filesize

    4KB

  • memory/2380-156-0x000000000A330000-0x000000000A331000-memory.dmp
    Filesize

    4KB

  • memory/2380-176-0x0000000009DA0000-0x0000000009DB3000-memory.dmp
    Filesize

    76KB

  • memory/3476-23-0x00000000713A0000-0x0000000071A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/3476-66-0x0000000006E10000-0x0000000006E11000-memory.dmp
    Filesize

    4KB

  • memory/3476-85-0x0000000007AB0000-0x0000000007AB1000-memory.dmp
    Filesize

    4KB

  • memory/3476-13-0x0000000000000000-mapping.dmp
  • memory/3712-11-0x0000000000000000-mapping.dmp
  • memory/3712-18-0x00000000713A0000-0x0000000071A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/3752-75-0x0000000008260000-0x0000000008261000-memory.dmp
    Filesize

    4KB

  • memory/3752-21-0x00000000713A0000-0x0000000071A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/3752-116-0x00000000097D0000-0x00000000097D1000-memory.dmp
    Filesize

    4KB

  • memory/3752-105-0x0000000008A00000-0x0000000008A01000-memory.dmp
    Filesize

    4KB

  • memory/3752-8-0x0000000000000000-mapping.dmp
  • memory/3752-55-0x0000000008050000-0x0000000008051000-memory.dmp
    Filesize

    4KB

  • memory/3764-20-0x00000000713A0000-0x0000000071A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/3764-7-0x0000000000000000-mapping.dmp
  • memory/3800-10-0x0000000000000000-mapping.dmp
  • memory/3800-17-0x00000000713A0000-0x0000000071A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/3820-0-0x0000000000000000-mapping.dmp
  • memory/3932-14-0x0000000000000000-mapping.dmp
  • memory/3932-24-0x00000000713A0000-0x0000000071A8E000-memory.dmp
    Filesize

    6.9MB