Resubmissions

21-02-2024 14:33

240221-rw8hmsha2y 10

21-02-2024 14:31

240221-rvtm4agh7w 10

21-02-2024 11:52

240221-n1xedseg6t 10

Analysis

  • max time kernel
    139s
  • max time network
    271s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240214-en
  • resource tags

    arch:x64arch:x86image:win11-20240214-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-02-2024 11:52

General

  • Target

    jigsaw.exe

  • Size

    283KB

  • MD5

    2773e3dc59472296cb0024ba7715a64e

  • SHA1

    27d99fbca067f478bb91cdbcb92f13a828b00859

  • SHA256

    3ae96f73d805e1d3995253db4d910300d8442ea603737a1428b613061e7f61e7

  • SHA512

    6ef530b209f8ec459cca66dbf2c31ec96c5f7d609f17fa3b877d276968032fbc6132ea4a45ed1450fb6c5d730a7c9349bf4481e28befaea6b119ec0ded842262

  • SSDEEP

    6144:7fukPLPvucHiQQQ4uuy9ApZbZWxcZt+kTfMLJTOAZiYSXjjeqXus:7fu5cCT7yYlWi8kTfMLJTOAZiYSXjyqX

Malware Config

Signatures

  • Jigsaw Ransomware

    Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.

  • Renames multiple (1488) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\jigsaw.exe
    "C:\Users\Admin\AppData\Local\Temp\jigsaw.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
      "C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\AppData\Local\Temp\jigsaw.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:3904

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.fun
    Filesize

    32KB

    MD5

    829165ca0fd145de3c2c8051b321734f

    SHA1

    f5cc3af85ab27c3ea2c2f7cbb8295b28a76a459e

    SHA256

    a193ee2673e0ba5ebc5ea6e65665b8a28bd7611f06d2b0174ec2076e22d94356

    SHA512

    7d380cda12b342a770def9d4e9c078c97874f3a30cd9f531355e3744a8fef2308f79878ffeb12ce26953325cb6a17bc7e54237dfdc2ee72b140ec295676adbcb

  • C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\invalid32x32.gif.fun
    Filesize

    160B

    MD5

    580ee0344b7da2786da6a433a1e84893

    SHA1

    60f8c4dd5457e9834f5402cb326b1a2d3ca0ba7e

    SHA256

    98b6c2ddfefc628d03ceaef9d69688674a6bc32eb707f9ed86bc8c75675c4513

    SHA512

    356d2cdea3321e894b5b46ad1ea24c0e3c8be8e3c454b5bd300b7340cbb454e71fc89ca09ea0785b373b483e67c2f6f6bb408e489b0de4ff82d5ed69a75613ba

  • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
    Filesize

    283KB

    MD5

    2773e3dc59472296cb0024ba7715a64e

    SHA1

    27d99fbca067f478bb91cdbcb92f13a828b00859

    SHA256

    3ae96f73d805e1d3995253db4d910300d8442ea603737a1428b613061e7f61e7

    SHA512

    6ef530b209f8ec459cca66dbf2c31ec96c5f7d609f17fa3b877d276968032fbc6132ea4a45ed1450fb6c5d730a7c9349bf4481e28befaea6b119ec0ded842262

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Settings\settings.dat.fun
    Filesize

    8KB

    MD5

    f22599af9343cac74a6c5412104d748c

    SHA1

    e2ac4c57fa38f9d99f3d38c2f6582b4334331df5

    SHA256

    36537e56d60910ab6aa548e64ca4adafdcabde9d60739013993e12ba061dfd65

    SHA512

    5c8afc025e1d8342d93b7842dc7ef22eca61085857a80a08ba9b3f156ee3b814606bb32bc244bd525a7913e7915bdf3a86771d39577f4a1176ade04dc381c6d4

  • C:\Users\Admin\AppData\Local\Temp\BroadcastMsg_1707942371.txt.fun
    Filesize

    16B

    MD5

    8ebcc5ca5ac09a09376801ecdd6f3792

    SHA1

    81187142b138e0245d5d0bc511f7c46c30df3e14

    SHA256

    619e246fc0ac11320ff9e322a979948d949494b0c18217f4d794e1b398818880

    SHA512

    cec50bfc6ad2f57f16da99459f40f2d424c6d5691685fa1053284f46c8c8c8a975d7bcb1f3521c4f3fbdc310cf4714e29404aa23be6021e2e267c97b090dc650

  • memory/2400-5-0x000000001BCF0000-0x000000001BD8C000-memory.dmp
    Filesize

    624KB

  • memory/2400-4-0x000000001C310000-0x000000001C7DE000-memory.dmp
    Filesize

    4.8MB

  • memory/2400-1-0x00000000014B0000-0x00000000014C0000-memory.dmp
    Filesize

    64KB

  • memory/2400-20-0x00007FFC41F30000-0x00007FFC428D1000-memory.dmp
    Filesize

    9.6MB

  • memory/2400-2-0x00007FFC41F30000-0x00007FFC428D1000-memory.dmp
    Filesize

    9.6MB

  • memory/2400-0-0x00007FFC41F30000-0x00007FFC428D1000-memory.dmp
    Filesize

    9.6MB

  • memory/2400-3-0x0000000001540000-0x0000000001578000-memory.dmp
    Filesize

    224KB

  • memory/3904-22-0x00007FFC41F30000-0x00007FFC428D1000-memory.dmp
    Filesize

    9.6MB

  • memory/3904-255-0x00007FFC41F30000-0x00007FFC428D1000-memory.dmp
    Filesize

    9.6MB

  • memory/3904-254-0x00007FFC41F30000-0x00007FFC428D1000-memory.dmp
    Filesize

    9.6MB

  • memory/3904-23-0x000000001C2C0000-0x000000001C2C8000-memory.dmp
    Filesize

    32KB

  • memory/3904-21-0x0000000001310000-0x0000000001320000-memory.dmp
    Filesize

    64KB

  • memory/3904-19-0x00007FFC41F30000-0x00007FFC428D1000-memory.dmp
    Filesize

    9.6MB

  • memory/3904-1514-0x0000000001310000-0x0000000001320000-memory.dmp
    Filesize

    64KB

  • memory/3904-1515-0x000000001ECB0000-0x000000001EDB0000-memory.dmp
    Filesize

    1024KB

  • memory/3904-1516-0x0000000001310000-0x0000000001320000-memory.dmp
    Filesize

    64KB

  • memory/3904-1517-0x000000001ECB0000-0x000000001EDB0000-memory.dmp
    Filesize

    1024KB