Analysis

  • max time kernel
    113s
  • max time network
    99s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    29-03-2021 11:33

General

  • Target

    Cats.exe

  • Size

    187KB

  • MD5

    d3be36fa40f8ead25681fab7a9a0af12

  • SHA1

    7a4fd7bccee34bb435126e8ab600277c8e1e9440

  • SHA256

    79193fb1b7ab2698ddd617aa24fa64c08235851a78245d066e6fde02b73856ca

  • SHA512

    c50fbc039a0e15cdac8823174297ebc35772fa40f4a56d89847b5f982db7075d5918f622efb9b3b3b8aa76159fcc68febcb8d3c2bb52040beb351a141afb0dc0

Malware Config

Signatures

  • Jigsaw Ransomware

    Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cats.exe
    "C:\Users\Admin\AppData\Local\Temp\Cats.exe"
    1⤵
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Users\Admin\AppData\Local\Google (x86)\Chrome32.exe
      "C:\Users\Admin\AppData\Local\Google (x86)\Chrome32.exe" C:\Users\Admin\AppData\Local\Temp\Cats.exe
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Drops file in Program Files directory
      PID:652

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Google (x86)\Chrome32.exe
    MD5

    d3be36fa40f8ead25681fab7a9a0af12

    SHA1

    7a4fd7bccee34bb435126e8ab600277c8e1e9440

    SHA256

    79193fb1b7ab2698ddd617aa24fa64c08235851a78245d066e6fde02b73856ca

    SHA512

    c50fbc039a0e15cdac8823174297ebc35772fa40f4a56d89847b5f982db7075d5918f622efb9b3b3b8aa76159fcc68febcb8d3c2bb52040beb351a141afb0dc0

  • C:\Users\Admin\AppData\Local\Google (x86)\Chrome32.exe
    MD5

    d3be36fa40f8ead25681fab7a9a0af12

    SHA1

    7a4fd7bccee34bb435126e8ab600277c8e1e9440

    SHA256

    79193fb1b7ab2698ddd617aa24fa64c08235851a78245d066e6fde02b73856ca

    SHA512

    c50fbc039a0e15cdac8823174297ebc35772fa40f4a56d89847b5f982db7075d5918f622efb9b3b3b8aa76159fcc68febcb8d3c2bb52040beb351a141afb0dc0

  • memory/652-4-0x0000000000000000-mapping.dmp
  • memory/652-7-0x00007FF8DA490000-0x00007FF8DAE30000-memory.dmp
    Filesize

    9.6MB

  • memory/652-8-0x0000000003240000-0x0000000003242000-memory.dmp
    Filesize

    8KB

  • memory/652-10-0x0000000003249000-0x000000000324A000-memory.dmp
    Filesize

    4KB

  • memory/652-9-0x0000000003247000-0x0000000003249000-memory.dmp
    Filesize

    8KB

  • memory/652-11-0x000000000324A000-0x000000000324F000-memory.dmp
    Filesize

    20KB

  • memory/1308-2-0x00007FF8DA490000-0x00007FF8DAE30000-memory.dmp
    Filesize

    9.6MB

  • memory/1308-3-0x0000000002F10000-0x0000000002F12000-memory.dmp
    Filesize

    8KB