Resubmissions

09-10-2023 22:49

231009-2rwndsgh8w 10

06-03-2022 02:50

220306-dbkzyshha4 10

Analysis

  • max time kernel
    151s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    09-10-2023 22:49

General

  • Target

    14ee5fe40e76955ea27cc715dd5849f10ce7dc992c234db67467bbb1757aa8f9.exe

  • Size

    136KB

  • MD5

    17f29268c9f1c5d5bca8b2b66cd1044c

  • SHA1

    16273c67d772dccd1bc9d375b1c9ffa25e83129c

  • SHA256

    14ee5fe40e76955ea27cc715dd5849f10ce7dc992c234db67467bbb1757aa8f9

  • SHA512

    bd4d3f760de8225626f748f0168188d40c283b1a5525234cb8ff63621ff5f5952c6d6bf6de464485784641ff7aa08d89979ad000d26feb34f44fc231287ab1db

  • SSDEEP

    3072:zPpF+jHgCl1YERTwBl2kZUYxYID6KN4WWEES:zRPK1YERTeIkZVxYgT

Malware Config

Signatures

  • Jigsaw Ransomware

    Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14ee5fe40e76955ea27cc715dd5849f10ce7dc992c234db67467bbb1757aa8f9.exe
    "C:\Users\Admin\AppData\Local\Temp\14ee5fe40e76955ea27cc715dd5849f10ce7dc992c234db67467bbb1757aa8f9.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
      "C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\AppData\Local\Temp\14ee5fe40e76955ea27cc715dd5849f10ce7dc992c234db67467bbb1757aa8f9.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:1368

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
    Filesize

    136KB

    MD5

    17f29268c9f1c5d5bca8b2b66cd1044c

    SHA1

    16273c67d772dccd1bc9d375b1c9ffa25e83129c

    SHA256

    14ee5fe40e76955ea27cc715dd5849f10ce7dc992c234db67467bbb1757aa8f9

    SHA512

    bd4d3f760de8225626f748f0168188d40c283b1a5525234cb8ff63621ff5f5952c6d6bf6de464485784641ff7aa08d89979ad000d26feb34f44fc231287ab1db

  • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
    Filesize

    136KB

    MD5

    17f29268c9f1c5d5bca8b2b66cd1044c

    SHA1

    16273c67d772dccd1bc9d375b1c9ffa25e83129c

    SHA256

    14ee5fe40e76955ea27cc715dd5849f10ce7dc992c234db67467bbb1757aa8f9

    SHA512

    bd4d3f760de8225626f748f0168188d40c283b1a5525234cb8ff63621ff5f5952c6d6bf6de464485784641ff7aa08d89979ad000d26feb34f44fc231287ab1db

  • memory/1368-10-0x000007FEF5800000-0x000007FEF619D000-memory.dmp
    Filesize

    9.6MB

  • memory/1368-11-0x0000000002100000-0x0000000002180000-memory.dmp
    Filesize

    512KB

  • memory/1368-12-0x000007FEF5800000-0x000007FEF619D000-memory.dmp
    Filesize

    9.6MB

  • memory/1368-13-0x000007FEF5800000-0x000007FEF619D000-memory.dmp
    Filesize

    9.6MB

  • memory/1368-14-0x0000000002100000-0x0000000002180000-memory.dmp
    Filesize

    512KB

  • memory/1672-2-0x000007FEF5800000-0x000007FEF619D000-memory.dmp
    Filesize

    9.6MB

  • memory/1672-1-0x0000000001E10000-0x0000000001E90000-memory.dmp
    Filesize

    512KB

  • memory/1672-0-0x000007FEF5800000-0x000007FEF619D000-memory.dmp
    Filesize

    9.6MB

  • memory/1672-9-0x000007FEF5800000-0x000007FEF619D000-memory.dmp
    Filesize

    9.6MB