Analysis

  • max time kernel
    153s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 21:29

General

  • Target

    Tools-Invoice.pdf.exe

  • Size

    272.0MB

  • MD5

    19ec298f977fdc71f195a4782fa8b156

  • SHA1

    4a6035ce7510a7cc02bb785244e2cfcaec89131d

  • SHA256

    32b42c8c10ce7ec03005931d079fe7bb7f0e5b36bcf57a789081c6f7787e630c

  • SHA512

    d8cd8e043c24998d41b06ed0de8a8628389dab04be583094e68f5660ccc666dc260367297d373c800869fe36878aa8730fe35c2eb0b1e6631c0c2fec338b2391

  • SSDEEP

    49152:Uj+t6IRUEFX1PVv3Gfbs8HuQq1nvHol6Kz3DfjkJO:Uj+tNtV/AAFBH9yzLt

Malware Config

Extracted

Family

jupyter

C2

http://146.70.71.174

Signatures

  • Jupyter, SolarMarker

    Jupyter is a backdoor and infostealer first seen in mid 2020.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Tools-Invoice.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Tools-Invoice.pdf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Local\Temp\TvtuziedoTs.exe
      "C:\Users\Admin\AppData\Local\Temp\TvtuziedoTs.exe"
      2⤵
      • Executes dropped EXE
      PID:2512
    • C:\Users\Admin\AppData\Local\Temp\Tools-Invoice.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Tools-Invoice.pdf.exe" /s
      2⤵
      • Drops startup file
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:2688

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TvtuziedoTs.exe
    Filesize

    997KB

    MD5

    dbc534854dd385e59a3f1906ddfb9020

    SHA1

    2b3062d82232ce10a8713829199769ff0d12e0fc

    SHA256

    06486febb76aaa7bf469ba1bf46a92c4eafc42a5626646184e8865c862d09dd0

    SHA512

    1506fbc8fca0a3ca06e24fdae2fb9e8cb345fd6197f5cbbaa990490cc20a25b72906ab9668725f29c0bfce6528bd7dca5dc15ca0ac3c0327d1876e58e3d47951

  • memory/2492-1-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp
    Filesize

    9.9MB

  • memory/2492-0-0x0000000000800000-0x0000000000A3E000-memory.dmp
    Filesize

    2.2MB

  • memory/2492-10-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp
    Filesize

    9.9MB

  • memory/2512-14-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2512-9-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2512-12-0x0000000000400000-0x0000000000500000-memory.dmp
    Filesize

    1024KB

  • memory/2688-21-0x0000000000160000-0x000000000017C000-memory.dmp
    Filesize

    112KB

  • memory/2688-15-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp
    Filesize

    9.9MB

  • memory/2688-20-0x000000001B9D0000-0x000000001BCB2000-memory.dmp
    Filesize

    2.9MB

  • memory/2688-11-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp
    Filesize

    9.9MB

  • memory/2688-22-0x0000000000500000-0x0000000000548000-memory.dmp
    Filesize

    288KB

  • memory/2688-23-0x0000000000140000-0x0000000000148000-memory.dmp
    Filesize

    32KB

  • memory/2688-24-0x0000000000740000-0x00000000007E6000-memory.dmp
    Filesize

    664KB

  • memory/2688-25-0x0000000000550000-0x0000000000584000-memory.dmp
    Filesize

    208KB

  • memory/2688-26-0x0000000002260000-0x00000000022AA000-memory.dmp
    Filesize

    296KB

  • memory/2688-27-0x0000000000460000-0x0000000000476000-memory.dmp
    Filesize

    88KB

  • memory/2688-29-0x000000001B1A0000-0x000000001B220000-memory.dmp
    Filesize

    512KB

  • memory/2688-32-0x00000000025D0000-0x0000000002684000-memory.dmp
    Filesize

    720KB

  • memory/2688-36-0x000000001B1A0000-0x000000001B220000-memory.dmp
    Filesize

    512KB