Resubmissions

09-10-2023 22:49

231009-2rxkpagh8y 10

30-03-2021 09:40

210330-ae6xfbdjpn 10

30-03-2021 09:36

210330-23qa4tgj4n 10

29-03-2021 16:32

210329-8v5z5a82en 10

Analysis

  • max time kernel
    5s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    29-03-2021 16:32

General

  • Target

    cats.exe

  • Size

    126KB

  • MD5

    e0d108435c58dc9403588e4dcab68275

  • SHA1

    7a7331423938020550ff3decd2e8b50b3ee5c87a

  • SHA256

    61cd0131cb4bf090c5ee7761566f6f7a778e78b37d220f0506f98632a2663ee8

  • SHA512

    2a5648ced91b75d928b4d71a8580c5bee75a5f27623f8c5071cd23b8cd85eaa8129ddb0aaf0a1fcca05fb1b7868a0fcd9306e9ddf2d3eaaf605c41cc7fde4a9e

Malware Config

Signatures

  • Jigsaw Ransomware

    Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cats.exe
    "C:\Users\Admin\AppData\Local\Temp\cats.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:292
    • C:\Users\Admin\AppData\Local\Google (x86)\Chrome32.exe
      "C:\Users\Admin\AppData\Local\Google (x86)\Chrome32.exe" C:\Users\Admin\AppData\Local\Temp\cats.exe
      2⤵
      • Executes dropped EXE
      PID:1204

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Google (x86)\Chrome32.exe
    MD5

    e0d108435c58dc9403588e4dcab68275

    SHA1

    7a7331423938020550ff3decd2e8b50b3ee5c87a

    SHA256

    61cd0131cb4bf090c5ee7761566f6f7a778e78b37d220f0506f98632a2663ee8

    SHA512

    2a5648ced91b75d928b4d71a8580c5bee75a5f27623f8c5071cd23b8cd85eaa8129ddb0aaf0a1fcca05fb1b7868a0fcd9306e9ddf2d3eaaf605c41cc7fde4a9e

  • C:\Users\Admin\AppData\Local\Google (x86)\Chrome32.exe
    MD5

    e0d108435c58dc9403588e4dcab68275

    SHA1

    7a7331423938020550ff3decd2e8b50b3ee5c87a

    SHA256

    61cd0131cb4bf090c5ee7761566f6f7a778e78b37d220f0506f98632a2663ee8

    SHA512

    2a5648ced91b75d928b4d71a8580c5bee75a5f27623f8c5071cd23b8cd85eaa8129ddb0aaf0a1fcca05fb1b7868a0fcd9306e9ddf2d3eaaf605c41cc7fde4a9e

  • memory/292-2-0x000007FEF6460000-0x000007FEF6DFD000-memory.dmp
    Filesize

    9.6MB

  • memory/292-3-0x000007FEF6460000-0x000007FEF6DFD000-memory.dmp
    Filesize

    9.6MB

  • memory/292-4-0x0000000001EA0000-0x0000000001EA2000-memory.dmp
    Filesize

    8KB

  • memory/1204-5-0x0000000000000000-mapping.dmp
  • memory/1204-8-0x0000000000A90000-0x0000000000A92000-memory.dmp
    Filesize

    8KB

  • memory/1204-9-0x000007FEF6460000-0x000007FEF6DFD000-memory.dmp
    Filesize

    9.6MB

  • memory/1204-10-0x000007FEF6460000-0x000007FEF6DFD000-memory.dmp
    Filesize

    9.6MB