Resubmissions

09-10-2023 22:49

231009-2rysragh81 10

01-05-2020 14:11

200501-pez84yzjvx 10

Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    09-10-2023 22:49

General

  • Target

    rBlbqI2.exe

  • Size

    291KB

  • MD5

    2fec9bf50de5395f799b23a1099b10d6

  • SHA1

    6000969e75d7d7a3fa1b908bdb9d5daeb5f2534e

  • SHA256

    df049efbfa7ac0b76c8daff5d792c550c7a7a24f6e9e887d01a01013c9caa763

  • SHA512

    5f6885fb1940ee4f84507e2b7929f637d8f264a5c77329aeae31803b772608ea93370177017f90f6f8d8bc9e0b30eb8607ed120d4ead68104fd70feec71a9ab8

  • SSDEEP

    6144:pdSK04ETTZ+4TBpvjLCnVlBpevKBauJirVuD05VSKJ:poL4EnU4T/vjLeVlayRihuA5D

Malware Config

Signatures

  • Jigsaw Ransomware

    Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\rBlbqI2.exe
    "C:\Users\Admin\AppData\Local\Temp\rBlbqI2.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
      "C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\AppData\Local\Temp\rBlbqI2.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      PID:752

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
    Filesize

    291KB

    MD5

    2fec9bf50de5395f799b23a1099b10d6

    SHA1

    6000969e75d7d7a3fa1b908bdb9d5daeb5f2534e

    SHA256

    df049efbfa7ac0b76c8daff5d792c550c7a7a24f6e9e887d01a01013c9caa763

    SHA512

    5f6885fb1940ee4f84507e2b7929f637d8f264a5c77329aeae31803b772608ea93370177017f90f6f8d8bc9e0b30eb8607ed120d4ead68104fd70feec71a9ab8

  • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
    Filesize

    291KB

    MD5

    2fec9bf50de5395f799b23a1099b10d6

    SHA1

    6000969e75d7d7a3fa1b908bdb9d5daeb5f2534e

    SHA256

    df049efbfa7ac0b76c8daff5d792c550c7a7a24f6e9e887d01a01013c9caa763

    SHA512

    5f6885fb1940ee4f84507e2b7929f637d8f264a5c77329aeae31803b772608ea93370177017f90f6f8d8bc9e0b30eb8607ed120d4ead68104fd70feec71a9ab8

  • \Users\Admin\AppData\Local\Drpbx\drpbx.exe
    Filesize

    291KB

    MD5

    2fec9bf50de5395f799b23a1099b10d6

    SHA1

    6000969e75d7d7a3fa1b908bdb9d5daeb5f2534e

    SHA256

    df049efbfa7ac0b76c8daff5d792c550c7a7a24f6e9e887d01a01013c9caa763

    SHA512

    5f6885fb1940ee4f84507e2b7929f637d8f264a5c77329aeae31803b772608ea93370177017f90f6f8d8bc9e0b30eb8607ed120d4ead68104fd70feec71a9ab8

  • memory/752-189-0x00000000740F0000-0x000000007469B000-memory.dmp
    Filesize

    5.7MB

  • memory/752-192-0x0000000001F60000-0x0000000001FA0000-memory.dmp
    Filesize

    256KB

  • memory/752-191-0x0000000001F60000-0x0000000001FA0000-memory.dmp
    Filesize

    256KB

  • memory/752-344-0x0000000001F40000-0x0000000001F41000-memory.dmp
    Filesize

    4KB

  • memory/752-190-0x0000000001F60000-0x0000000001FA0000-memory.dmp
    Filesize

    256KB

  • memory/752-186-0x0000000001F60000-0x0000000001FA0000-memory.dmp
    Filesize

    256KB

  • memory/752-184-0x0000000001F60000-0x0000000001FA0000-memory.dmp
    Filesize

    256KB

  • memory/752-182-0x0000000001F60000-0x0000000001FA0000-memory.dmp
    Filesize

    256KB

  • memory/752-177-0x00000000740F0000-0x000000007469B000-memory.dmp
    Filesize

    5.7MB

  • memory/752-176-0x00000000740F0000-0x000000007469B000-memory.dmp
    Filesize

    5.7MB

  • memory/752-345-0x0000000001F60000-0x0000000001FA0000-memory.dmp
    Filesize

    256KB

  • memory/752-367-0x0000000001F60000-0x0000000001FA0000-memory.dmp
    Filesize

    256KB

  • memory/1996-21-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-69-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-25-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-27-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-29-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-33-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-37-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-41-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-43-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-45-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-47-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-49-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-53-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-57-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-61-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-65-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-63-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-59-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-55-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-51-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-39-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-35-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-31-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-23-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-71-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-67-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-166-0x0000000001F60000-0x0000000001F61000-memory.dmp
    Filesize

    4KB

  • memory/1996-167-0x00000000020E0000-0x0000000002120000-memory.dmp
    Filesize

    256KB

  • memory/1996-170-0x00000000020E0000-0x0000000002120000-memory.dmp
    Filesize

    256KB

  • memory/1996-0-0x00000000740F0000-0x000000007469B000-memory.dmp
    Filesize

    5.7MB

  • memory/1996-19-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-17-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-15-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-179-0x00000000740F0000-0x000000007469B000-memory.dmp
    Filesize

    5.7MB

  • memory/1996-13-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-11-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-9-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-8-0x0000000004570000-0x00000000045A4000-memory.dmp
    Filesize

    208KB

  • memory/1996-7-0x00000000020E0000-0x0000000002120000-memory.dmp
    Filesize

    256KB

  • memory/1996-6-0x00000000020E0000-0x0000000002120000-memory.dmp
    Filesize

    256KB

  • memory/1996-5-0x00000000740F0000-0x000000007469B000-memory.dmp
    Filesize

    5.7MB

  • memory/1996-4-0x00000000020E0000-0x0000000002120000-memory.dmp
    Filesize

    256KB

  • memory/1996-3-0x00000000740F0000-0x000000007469B000-memory.dmp
    Filesize

    5.7MB

  • memory/1996-2-0x00000000020E0000-0x0000000002120000-memory.dmp
    Filesize

    256KB

  • memory/1996-1-0x00000000740F0000-0x000000007469B000-memory.dmp
    Filesize

    5.7MB