Resubmissions

09-10-2023 22:49

231009-2rxwfsgh8z 10

06-03-2021 22:20

210306-e542m4kcwn 10

09-11-2020 19:51

201109-ldpapz7ekx 10

Analysis

  • max time kernel
    11s
  • max time network
    102s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 19:51

General

  • Target

    SecuriteInfo.com.BehavesLike.Win32.Generic.dc.28918.exe

  • Size

    291KB

  • MD5

    5a5c745bf3e97fe2be01880132662f28

  • SHA1

    924af25d379fc88319bc55958db898dbf5054309

  • SHA256

    0ec947a4f30a6ad7d055c72f5d6c1ffe7a538349f41e8156e9aa5c7a8b0d7811

  • SHA512

    151e4a07e19350d677e049c57c971b64924150eec007e665843cb6142ec73fc06ae4145c64164d3f7f25a376a7536ac6d9b3c85180503549a0c86f09cc0ded10

Malware Config

Signatures

  • Jigsaw Ransomware

    Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.dc.28918.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.dc.28918.exe"
    1⤵
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
      "C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.dc.28918.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2072

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
    MD5

    5a5c745bf3e97fe2be01880132662f28

    SHA1

    924af25d379fc88319bc55958db898dbf5054309

    SHA256

    0ec947a4f30a6ad7d055c72f5d6c1ffe7a538349f41e8156e9aa5c7a8b0d7811

    SHA512

    151e4a07e19350d677e049c57c971b64924150eec007e665843cb6142ec73fc06ae4145c64164d3f7f25a376a7536ac6d9b3c85180503549a0c86f09cc0ded10

  • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
    MD5

    5a5c745bf3e97fe2be01880132662f28

    SHA1

    924af25d379fc88319bc55958db898dbf5054309

    SHA256

    0ec947a4f30a6ad7d055c72f5d6c1ffe7a538349f41e8156e9aa5c7a8b0d7811

    SHA512

    151e4a07e19350d677e049c57c971b64924150eec007e665843cb6142ec73fc06ae4145c64164d3f7f25a376a7536ac6d9b3c85180503549a0c86f09cc0ded10

  • memory/1020-0-0x0000000002390000-0x0000000002391000-memory.dmp
    Filesize

    4KB

  • memory/1020-1-0x0000000002390000-0x0000000002391000-memory.dmp
    Filesize

    4KB

  • memory/2072-3-0x0000000000000000-mapping.dmp
  • memory/2072-6-0x0000000002210000-0x0000000002211000-memory.dmp
    Filesize

    4KB