Resubmissions

09-10-2023 22:49

231009-2rxkpagh8y 10

30-03-2021 09:40

210330-ae6xfbdjpn 10

30-03-2021 09:36

210330-23qa4tgj4n 10

29-03-2021 16:32

210329-8v5z5a82en 10

Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    30-03-2021 09:40

General

  • Target

    cats.exe

  • Size

    126KB

  • MD5

    e0d108435c58dc9403588e4dcab68275

  • SHA1

    7a7331423938020550ff3decd2e8b50b3ee5c87a

  • SHA256

    61cd0131cb4bf090c5ee7761566f6f7a778e78b37d220f0506f98632a2663ee8

  • SHA512

    2a5648ced91b75d928b4d71a8580c5bee75a5f27623f8c5071cd23b8cd85eaa8129ddb0aaf0a1fcca05fb1b7868a0fcd9306e9ddf2d3eaaf605c41cc7fde4a9e

Malware Config

Signatures

  • Jigsaw Ransomware

    Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cats.exe
    "C:\Users\Admin\AppData\Local\Temp\cats.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:496
    • C:\Users\Admin\AppData\Local\Google (x86)\Chrome32.exe
      "C:\Users\Admin\AppData\Local\Google (x86)\Chrome32.exe" C:\Users\Admin\AppData\Local\Temp\cats.exe
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Drops file in Program Files directory
      PID:752
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3448
  • C:\Windows\system32\werfault.exe
    werfault.exe /h /shared Global\a2212032e2824beb975a70f2fb054b43 /t 3772 /p 752
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1788

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Google (x86)\Chrome32.exe
    MD5

    e0d108435c58dc9403588e4dcab68275

    SHA1

    7a7331423938020550ff3decd2e8b50b3ee5c87a

    SHA256

    61cd0131cb4bf090c5ee7761566f6f7a778e78b37d220f0506f98632a2663ee8

    SHA512

    2a5648ced91b75d928b4d71a8580c5bee75a5f27623f8c5071cd23b8cd85eaa8129ddb0aaf0a1fcca05fb1b7868a0fcd9306e9ddf2d3eaaf605c41cc7fde4a9e

  • C:\Users\Admin\AppData\Local\Google (x86)\Chrome32.exe
    MD5

    e0d108435c58dc9403588e4dcab68275

    SHA1

    7a7331423938020550ff3decd2e8b50b3ee5c87a

    SHA256

    61cd0131cb4bf090c5ee7761566f6f7a778e78b37d220f0506f98632a2663ee8

    SHA512

    2a5648ced91b75d928b4d71a8580c5bee75a5f27623f8c5071cd23b8cd85eaa8129ddb0aaf0a1fcca05fb1b7868a0fcd9306e9ddf2d3eaaf605c41cc7fde4a9e

  • C:\Users\Admin\AppData\Roaming\Frfx\firefox.exe
    MD5

    e0d108435c58dc9403588e4dcab68275

    SHA1

    7a7331423938020550ff3decd2e8b50b3ee5c87a

    SHA256

    61cd0131cb4bf090c5ee7761566f6f7a778e78b37d220f0506f98632a2663ee8

    SHA512

    2a5648ced91b75d928b4d71a8580c5bee75a5f27623f8c5071cd23b8cd85eaa8129ddb0aaf0a1fcca05fb1b7868a0fcd9306e9ddf2d3eaaf605c41cc7fde4a9e

  • memory/496-2-0x00007FF9A8600000-0x00007FF9A8FA0000-memory.dmp
    Filesize

    9.6MB

  • memory/496-3-0x00000000009E0000-0x00000000009E2000-memory.dmp
    Filesize

    8KB

  • memory/752-4-0x0000000000000000-mapping.dmp
  • memory/752-7-0x00007FF9A8600000-0x00007FF9A8FA0000-memory.dmp
    Filesize

    9.6MB

  • memory/752-8-0x00000000009C0000-0x00000000009C2000-memory.dmp
    Filesize

    8KB

  • memory/752-10-0x00000000009C7000-0x00000000009C9000-memory.dmp
    Filesize

    8KB

  • memory/752-11-0x00000000009C9000-0x00000000009CA000-memory.dmp
    Filesize

    4KB

  • memory/1788-12-0x00000175F2830000-0x00000175F2831000-memory.dmp
    Filesize

    4KB

  • memory/1788-13-0x00000175F2830000-0x00000175F2831000-memory.dmp
    Filesize

    4KB