Resubmissions

09-10-2023 22:49

231009-2ry4hsba26 10

06-03-2021 22:23

210306-pfhc83235s 10

05-06-2020 02:52

200605-jqylqtyzss 10

Analysis

  • max time kernel
    64s
  • max time network
    67s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    05-06-2020 02:52

General

  • Target

    drpbx.exe

  • Size

    125KB

  • MD5

    7fab69dcc9fbee7ca91bef27dc551f63

  • SHA1

    fe272f074373e80e2a00144e0fcc4de6e68cf0e3

  • SHA256

    6f94e5747ba1aaa2bb666704ee65b37aac8aff47dbc321be2b607d47dd695e8f

  • SHA512

    ac87841efd28941ee4b13142602b6f91a43b29136236d78ccde1ba838d453c9d9de5ab94ced8eaddb426f1b569ee8a3f593fdae04f02984b7fc337bccd0b3ae8

Malware Config

Signatures

  • Jigsaw

    Ransomware family first created in 2016. Named based on wallpaper set after infection.

  • Suspicious use of WriteProcessMemory 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Adds Run entry to start application 2 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\drpbx.exe
    "C:\Users\Admin\AppData\Local\Temp\drpbx.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Drops file in Windows directory
    • Drops desktop.ini file(s)
    • Adds Run entry to start application
    PID:2536
    • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
      "C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\AppData\Local\Temp\drpbx.exe
      2⤵
      • Executes dropped EXE
      PID:580

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads