Resubmissions

09-10-2023 22:49

231009-2rt5kagh8t 10

12-06-2022 11:51

220612-n1jtasaden 10

Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    09-10-2023 22:49

General

  • Target

    20a637cd6394c41636133b24d78d52a0e091c8012cee9dbf6c4060656f6c7cb7.exe

  • Size

    65KB

  • MD5

    269de662c8b796f35e614a1aa807d769

  • SHA1

    43f32f0e0d952dba0bc2cb3c0657291f0930ec8a

  • SHA256

    20a637cd6394c41636133b24d78d52a0e091c8012cee9dbf6c4060656f6c7cb7

  • SHA512

    4d99243d079668e08342dc015e8f0749b452fd0ae4a1f7b7d047a1b499289ca6044691641db661f90978082e8262e43bcb6230f9e87e0f7f770d568d9b381009

  • SSDEEP

    1536:CjNlIZUY1sIzYi7D10Py7kCZnA37TuPAn:JZUYxYID6DUnArTuC

Malware Config

Signatures

  • Jigsaw Ransomware

    Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20a637cd6394c41636133b24d78d52a0e091c8012cee9dbf6c4060656f6c7cb7.exe
    "C:\Users\Admin\AppData\Local\Temp\20a637cd6394c41636133b24d78d52a0e091c8012cee9dbf6c4060656f6c7cb7.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
      "C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\AppData\Local\Temp\20a637cd6394c41636133b24d78d52a0e091c8012cee9dbf6c4060656f6c7cb7.exe
      2⤵
      • Executes dropped EXE
      PID:2840

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
    Filesize

    65KB

    MD5

    269de662c8b796f35e614a1aa807d769

    SHA1

    43f32f0e0d952dba0bc2cb3c0657291f0930ec8a

    SHA256

    20a637cd6394c41636133b24d78d52a0e091c8012cee9dbf6c4060656f6c7cb7

    SHA512

    4d99243d079668e08342dc015e8f0749b452fd0ae4a1f7b7d047a1b499289ca6044691641db661f90978082e8262e43bcb6230f9e87e0f7f770d568d9b381009

  • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
    Filesize

    65KB

    MD5

    269de662c8b796f35e614a1aa807d769

    SHA1

    43f32f0e0d952dba0bc2cb3c0657291f0930ec8a

    SHA256

    20a637cd6394c41636133b24d78d52a0e091c8012cee9dbf6c4060656f6c7cb7

    SHA512

    4d99243d079668e08342dc015e8f0749b452fd0ae4a1f7b7d047a1b499289ca6044691641db661f90978082e8262e43bcb6230f9e87e0f7f770d568d9b381009

  • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
    Filesize

    65KB

    MD5

    269de662c8b796f35e614a1aa807d769

    SHA1

    43f32f0e0d952dba0bc2cb3c0657291f0930ec8a

    SHA256

    20a637cd6394c41636133b24d78d52a0e091c8012cee9dbf6c4060656f6c7cb7

    SHA512

    4d99243d079668e08342dc015e8f0749b452fd0ae4a1f7b7d047a1b499289ca6044691641db661f90978082e8262e43bcb6230f9e87e0f7f770d568d9b381009

  • \Users\Admin\AppData\Local\Drpbx\drpbx.exe
    Filesize

    65KB

    MD5

    269de662c8b796f35e614a1aa807d769

    SHA1

    43f32f0e0d952dba0bc2cb3c0657291f0930ec8a

    SHA256

    20a637cd6394c41636133b24d78d52a0e091c8012cee9dbf6c4060656f6c7cb7

    SHA512

    4d99243d079668e08342dc015e8f0749b452fd0ae4a1f7b7d047a1b499289ca6044691641db661f90978082e8262e43bcb6230f9e87e0f7f770d568d9b381009

  • memory/2268-0-0x0000000074F80000-0x000000007552B000-memory.dmp
    Filesize

    5.7MB

  • memory/2268-1-0x0000000074F80000-0x000000007552B000-memory.dmp
    Filesize

    5.7MB

  • memory/2268-2-0x0000000000A60000-0x0000000000AA0000-memory.dmp
    Filesize

    256KB

  • memory/2268-11-0x0000000074F80000-0x000000007552B000-memory.dmp
    Filesize

    5.7MB

  • memory/2840-12-0x0000000074F80000-0x000000007552B000-memory.dmp
    Filesize

    5.7MB

  • memory/2840-13-0x00000000009E0000-0x0000000000A20000-memory.dmp
    Filesize

    256KB

  • memory/2840-14-0x0000000074F80000-0x000000007552B000-memory.dmp
    Filesize

    5.7MB

  • memory/2840-15-0x0000000074F80000-0x000000007552B000-memory.dmp
    Filesize

    5.7MB