Resubmissions

09-10-2023 22:49

231009-2rxwfsgh8z 10

06-03-2021 22:20

210306-e542m4kcwn 10

09-11-2020 19:51

201109-ldpapz7ekx 10

Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    06-03-2021 22:20

General

  • Target

    SecuriteInfo.com.BehavesLike.Win32.Generic.dc.28918.exe

  • Size

    291KB

  • MD5

    5a5c745bf3e97fe2be01880132662f28

  • SHA1

    924af25d379fc88319bc55958db898dbf5054309

  • SHA256

    0ec947a4f30a6ad7d055c72f5d6c1ffe7a538349f41e8156e9aa5c7a8b0d7811

  • SHA512

    151e4a07e19350d677e049c57c971b64924150eec007e665843cb6142ec73fc06ae4145c64164d3f7f25a376a7536ac6d9b3c85180503549a0c86f09cc0ded10

Malware Config

Signatures

  • Jigsaw Ransomware

    Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.dc.28918.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.dc.28918.exe"
    1⤵
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
      "C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.dc.28918.exe
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      PID:808
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2188

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
    MD5

    5a5c745bf3e97fe2be01880132662f28

    SHA1

    924af25d379fc88319bc55958db898dbf5054309

    SHA256

    0ec947a4f30a6ad7d055c72f5d6c1ffe7a538349f41e8156e9aa5c7a8b0d7811

    SHA512

    151e4a07e19350d677e049c57c971b64924150eec007e665843cb6142ec73fc06ae4145c64164d3f7f25a376a7536ac6d9b3c85180503549a0c86f09cc0ded10

  • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
    MD5

    5a5c745bf3e97fe2be01880132662f28

    SHA1

    924af25d379fc88319bc55958db898dbf5054309

    SHA256

    0ec947a4f30a6ad7d055c72f5d6c1ffe7a538349f41e8156e9aa5c7a8b0d7811

    SHA512

    151e4a07e19350d677e049c57c971b64924150eec007e665843cb6142ec73fc06ae4145c64164d3f7f25a376a7536ac6d9b3c85180503549a0c86f09cc0ded10

  • C:\Users\Admin\AppData\Roaming\Frfx\firefox.exe
    MD5

    5a5c745bf3e97fe2be01880132662f28

    SHA1

    924af25d379fc88319bc55958db898dbf5054309

    SHA256

    0ec947a4f30a6ad7d055c72f5d6c1ffe7a538349f41e8156e9aa5c7a8b0d7811

    SHA512

    151e4a07e19350d677e049c57c971b64924150eec007e665843cb6142ec73fc06ae4145c64164d3f7f25a376a7536ac6d9b3c85180503549a0c86f09cc0ded10

  • memory/808-14-0x0000000002420000-0x0000000002421000-memory.dmp
    Filesize

    4KB

  • memory/808-16-0x0000000002422000-0x0000000002424000-memory.dmp
    Filesize

    8KB

  • memory/808-21-0x000000000242C000-0x000000000242F000-memory.dmp
    Filesize

    12KB

  • memory/808-8-0x0000000000000000-mapping.dmp
  • memory/808-19-0x0000000002429000-0x000000000242A000-memory.dmp
    Filesize

    4KB

  • memory/808-18-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
    Filesize

    4KB

  • memory/808-11-0x0000000002240000-0x0000000002241000-memory.dmp
    Filesize

    4KB

  • memory/808-12-0x0000000002240000-0x0000000002241000-memory.dmp
    Filesize

    4KB

  • memory/808-15-0x0000000002421000-0x0000000002422000-memory.dmp
    Filesize

    4KB

  • memory/808-17-0x0000000002427000-0x0000000002429000-memory.dmp
    Filesize

    8KB

  • memory/1456-5-0x00000000021F2000-0x00000000021F4000-memory.dmp
    Filesize

    8KB

  • memory/1456-2-0x0000000002360000-0x0000000002361000-memory.dmp
    Filesize

    4KB

  • memory/1456-4-0x00000000021F1000-0x00000000021F2000-memory.dmp
    Filesize

    4KB

  • memory/1456-6-0x00000000021F7000-0x00000000021F9000-memory.dmp
    Filesize

    8KB

  • memory/1456-3-0x00000000021F0000-0x00000000021F1000-memory.dmp
    Filesize

    4KB

  • memory/1456-7-0x0000000005160000-0x0000000005161000-memory.dmp
    Filesize

    4KB