Resubmissions

09-10-2023 22:49

231009-2rxwfsgh8z 10

06-03-2021 22:20

210306-e542m4kcwn 10

09-11-2020 19:51

201109-ldpapz7ekx 10

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2023 22:49

General

  • Target

    SecuriteInfo.com.BehavesLike.Win32.Generic.dc.exe

  • Size

    291KB

  • MD5

    5a5c745bf3e97fe2be01880132662f28

  • SHA1

    924af25d379fc88319bc55958db898dbf5054309

  • SHA256

    0ec947a4f30a6ad7d055c72f5d6c1ffe7a538349f41e8156e9aa5c7a8b0d7811

  • SHA512

    151e4a07e19350d677e049c57c971b64924150eec007e665843cb6142ec73fc06ae4145c64164d3f7f25a376a7536ac6d9b3c85180503549a0c86f09cc0ded10

  • SSDEEP

    6144:mdSK04ETTZ+4TBpvjLC4Ho/C1rCyPucrFqBFTbL39rqHRs8:moL4EnU4T/vjLTHtrCWurTpruF

Malware Config

Signatures

  • Jigsaw Ransomware

    Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.dc.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.dc.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4328
    • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
      "C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.dc.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4412

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
    Filesize

    291KB

    MD5

    5a5c745bf3e97fe2be01880132662f28

    SHA1

    924af25d379fc88319bc55958db898dbf5054309

    SHA256

    0ec947a4f30a6ad7d055c72f5d6c1ffe7a538349f41e8156e9aa5c7a8b0d7811

    SHA512

    151e4a07e19350d677e049c57c971b64924150eec007e665843cb6142ec73fc06ae4145c64164d3f7f25a376a7536ac6d9b3c85180503549a0c86f09cc0ded10

  • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
    Filesize

    291KB

    MD5

    5a5c745bf3e97fe2be01880132662f28

    SHA1

    924af25d379fc88319bc55958db898dbf5054309

    SHA256

    0ec947a4f30a6ad7d055c72f5d6c1ffe7a538349f41e8156e9aa5c7a8b0d7811

    SHA512

    151e4a07e19350d677e049c57c971b64924150eec007e665843cb6142ec73fc06ae4145c64164d3f7f25a376a7536ac6d9b3c85180503549a0c86f09cc0ded10

  • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
    Filesize

    291KB

    MD5

    5a5c745bf3e97fe2be01880132662f28

    SHA1

    924af25d379fc88319bc55958db898dbf5054309

    SHA256

    0ec947a4f30a6ad7d055c72f5d6c1ffe7a538349f41e8156e9aa5c7a8b0d7811

    SHA512

    151e4a07e19350d677e049c57c971b64924150eec007e665843cb6142ec73fc06ae4145c64164d3f7f25a376a7536ac6d9b3c85180503549a0c86f09cc0ded10

  • memory/4328-23-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-9-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-6-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-55-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-53-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-15-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-17-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-11-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-19-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-21-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-0-0x0000000074930000-0x0000000074EE1000-memory.dmp
    Filesize

    5.7MB

  • memory/4328-25-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-27-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-33-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-31-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-29-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-35-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-37-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-39-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-41-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-43-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-45-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-47-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-49-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-51-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-13-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-7-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-59-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-65-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-67-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-69-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-63-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-61-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-57-0x0000000005130000-0x0000000005163000-memory.dmp
    Filesize

    204KB

  • memory/4328-164-0x00000000051F0000-0x00000000051F1000-memory.dmp
    Filesize

    4KB

  • memory/4328-5-0x00000000021F0000-0x0000000002200000-memory.dmp
    Filesize

    64KB

  • memory/4328-4-0x00000000021F0000-0x0000000002200000-memory.dmp
    Filesize

    64KB

  • memory/4328-1-0x0000000074930000-0x0000000074EE1000-memory.dmp
    Filesize

    5.7MB

  • memory/4328-179-0x0000000074930000-0x0000000074EE1000-memory.dmp
    Filesize

    5.7MB

  • memory/4412-193-0x0000000000620000-0x0000000000630000-memory.dmp
    Filesize

    64KB

  • memory/4412-182-0x0000000000620000-0x0000000000630000-memory.dmp
    Filesize

    64KB

  • memory/4412-185-0x0000000074930000-0x0000000074EE1000-memory.dmp
    Filesize

    5.7MB

  • memory/4412-188-0x0000000000620000-0x0000000000630000-memory.dmp
    Filesize

    64KB

  • memory/4412-190-0x0000000000620000-0x0000000000630000-memory.dmp
    Filesize

    64KB

  • memory/4412-180-0x0000000074930000-0x0000000074EE1000-memory.dmp
    Filesize

    5.7MB

  • memory/4412-343-0x0000000004F60000-0x0000000004F61000-memory.dmp
    Filesize

    4KB

  • memory/4412-346-0x0000000000620000-0x0000000000630000-memory.dmp
    Filesize

    64KB

  • memory/4412-345-0x0000000074930000-0x0000000074EE1000-memory.dmp
    Filesize

    5.7MB

  • memory/4412-344-0x0000000000620000-0x0000000000630000-memory.dmp
    Filesize

    64KB

  • memory/4412-347-0x0000000074930000-0x0000000074EE1000-memory.dmp
    Filesize

    5.7MB

  • memory/4412-348-0x0000000000620000-0x0000000000630000-memory.dmp
    Filesize

    64KB

  • memory/4412-376-0x0000000000620000-0x0000000000630000-memory.dmp
    Filesize

    64KB