Resubmissions

19-11-2023 18:53

231119-xj5h4sca3v 10

08-10-2023 17:05

231008-vl1a3aee91 10

Analysis

  • max time kernel
    157s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-10-2023 17:05

General

  • Target

    NEAS.tmp_JC.exe

  • Size

    5.3MB

  • MD5

    79b6d4f066d1875b18de19ad54177fa7

  • SHA1

    d99188afd625268875b1050bd561a72c51d51d38

  • SHA256

    95b7cfcdbe25fce19e887510d5da55ffdff66b3ef6db7400977f9bb94f9fec2c

  • SHA512

    365ac763dfd0986ad06acfc6b5d6a1c124ec8816d5a5ddc05f4145a91bb6fd50b7e97b4fa3d309adfe4995f57375583c619d919ecdcc1b3c792cdef9e6414cd6

  • SSDEEP

    49152:CGUKMViI+OozP3w5C49ckglrOugdutUeUCyLQrO/LH:IK0iI+HPA

Malware Config

Signatures

  • Jigsaw Ransomware

    Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.tmp_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.tmp_JC.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
      "C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\AppData\Local\Temp\NEAS.tmp_JC.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe

    Filesize

    5.3MB

    MD5

    79b6d4f066d1875b18de19ad54177fa7

    SHA1

    d99188afd625268875b1050bd561a72c51d51d38

    SHA256

    95b7cfcdbe25fce19e887510d5da55ffdff66b3ef6db7400977f9bb94f9fec2c

    SHA512

    365ac763dfd0986ad06acfc6b5d6a1c124ec8816d5a5ddc05f4145a91bb6fd50b7e97b4fa3d309adfe4995f57375583c619d919ecdcc1b3c792cdef9e6414cd6

  • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe

    Filesize

    5.3MB

    MD5

    79b6d4f066d1875b18de19ad54177fa7

    SHA1

    d99188afd625268875b1050bd561a72c51d51d38

    SHA256

    95b7cfcdbe25fce19e887510d5da55ffdff66b3ef6db7400977f9bb94f9fec2c

    SHA512

    365ac763dfd0986ad06acfc6b5d6a1c124ec8816d5a5ddc05f4145a91bb6fd50b7e97b4fa3d309adfe4995f57375583c619d919ecdcc1b3c792cdef9e6414cd6

  • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe

    Filesize

    5.3MB

    MD5

    79b6d4f066d1875b18de19ad54177fa7

    SHA1

    d99188afd625268875b1050bd561a72c51d51d38

    SHA256

    95b7cfcdbe25fce19e887510d5da55ffdff66b3ef6db7400977f9bb94f9fec2c

    SHA512

    365ac763dfd0986ad06acfc6b5d6a1c124ec8816d5a5ddc05f4145a91bb6fd50b7e97b4fa3d309adfe4995f57375583c619d919ecdcc1b3c792cdef9e6414cd6

  • memory/1232-23-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-9-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-7-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-55-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-53-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-13-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-15-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-19-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-17-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-21-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-0-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/1232-25-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-27-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-29-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-31-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-33-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-35-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-37-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-39-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-41-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-45-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-43-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-47-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-49-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-51-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-11-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-6-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-57-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-59-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-61-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-63-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-65-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-67-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-69-0x0000000004C60000-0x0000000004C94000-memory.dmp

    Filesize

    208KB

  • memory/1232-164-0x0000000004CD0000-0x0000000004CD1000-memory.dmp

    Filesize

    4KB

  • memory/1232-2-0x0000000074F40000-0x00000000754F1000-memory.dmp

    Filesize

    5.7MB

  • memory/1232-3-0x00000000025C0000-0x00000000025D0000-memory.dmp

    Filesize

    64KB

  • memory/1232-1-0x0000000074F40000-0x00000000754F1000-memory.dmp

    Filesize

    5.7MB

  • memory/1232-179-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/1232-180-0x0000000074F40000-0x00000000754F1000-memory.dmp

    Filesize

    5.7MB

  • memory/4728-181-0x0000000074F40000-0x00000000754F1000-memory.dmp

    Filesize

    5.7MB

  • memory/4728-183-0x0000000074F40000-0x00000000754F1000-memory.dmp

    Filesize

    5.7MB

  • memory/4728-185-0x0000000002630000-0x0000000002640000-memory.dmp

    Filesize

    64KB

  • memory/4728-187-0x0000000002630000-0x0000000002640000-memory.dmp

    Filesize

    64KB

  • memory/4728-343-0x00000000025F0000-0x00000000025F1000-memory.dmp

    Filesize

    4KB

  • memory/4728-344-0x0000000074F40000-0x00000000754F1000-memory.dmp

    Filesize

    5.7MB

  • memory/4728-345-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/4728-346-0x0000000002630000-0x0000000002640000-memory.dmp

    Filesize

    64KB

  • memory/4728-347-0x0000000074F40000-0x00000000754F1000-memory.dmp

    Filesize

    5.7MB

  • memory/4728-348-0x0000000002630000-0x0000000002640000-memory.dmp

    Filesize

    64KB

  • memory/4728-350-0x0000000002630000-0x0000000002640000-memory.dmp

    Filesize

    64KB

  • memory/4728-370-0x0000000002630000-0x0000000002640000-memory.dmp

    Filesize

    64KB