Resubmissions

01-03-2024 20:38

240301-ze5pesdb79 3

01-03-2024 20:03

240301-ysybtsce5x 3

01-03-2024 18:44

240301-xdmfcabg67 3

01-03-2024 17:56

240301-wjhhxabb92 10

Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-03-2024 17:56

General

  • Target

    jigsaw.exe

  • Size

    283KB

  • MD5

    2773e3dc59472296cb0024ba7715a64e

  • SHA1

    27d99fbca067f478bb91cdbcb92f13a828b00859

  • SHA256

    3ae96f73d805e1d3995253db4d910300d8442ea603737a1428b613061e7f61e7

  • SHA512

    6ef530b209f8ec459cca66dbf2c31ec96c5f7d609f17fa3b877d276968032fbc6132ea4a45ed1450fb6c5d730a7c9349bf4481e28befaea6b119ec0ded842262

  • SSDEEP

    6144:7fukPLPvucHiQQQ4uuy9ApZbZWxcZt+kTfMLJTOAZiYSXjjeqXus:7fu5cCT7yYlWi8kTfMLJTOAZiYSXjyqX

Malware Config

Signatures

  • Jigsaw Ransomware

    Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.

  • Renames multiple (2022) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\jigsaw.exe
    "C:\Users\Admin\AppData\Local\Temp\jigsaw.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
      "C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\AppData\Local\Temp\jigsaw.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of FindShellTrayWindow
      PID:3024

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif.fun
    Filesize

    160B

    MD5

    580ee0344b7da2786da6a433a1e84893

    SHA1

    60f8c4dd5457e9834f5402cb326b1a2d3ca0ba7e

    SHA256

    98b6c2ddfefc628d03ceaef9d69688674a6bc32eb707f9ed86bc8c75675c4513

    SHA512

    356d2cdea3321e894b5b46ad1ea24c0e3c8be8e3c454b5bd300b7340cbb454e71fc89ca09ea0785b373b483e67c2f6f6bb408e489b0de4ff82d5ed69a75613ba

  • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
    Filesize

    283KB

    MD5

    2773e3dc59472296cb0024ba7715a64e

    SHA1

    27d99fbca067f478bb91cdbcb92f13a828b00859

    SHA256

    3ae96f73d805e1d3995253db4d910300d8442ea603737a1428b613061e7f61e7

    SHA512

    6ef530b209f8ec459cca66dbf2c31ec96c5f7d609f17fa3b877d276968032fbc6132ea4a45ed1450fb6c5d730a7c9349bf4481e28befaea6b119ec0ded842262

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\container.dat.fun
    Filesize

    16B

    MD5

    8ebcc5ca5ac09a09376801ecdd6f3792

    SHA1

    81187142b138e0245d5d0bc511f7c46c30df3e14

    SHA256

    619e246fc0ac11320ff9e322a979948d949494b0c18217f4d794e1b398818880

    SHA512

    cec50bfc6ad2f57f16da99459f40f2d424c6d5691685fa1053284f46c8c8c8a975d7bcb1f3521c4f3fbdc310cf4714e29404aa23be6021e2e267c97b090dc650

  • memory/2252-4-0x000007FEF5C70000-0x000007FEF660D000-memory.dmp
    Filesize

    9.6MB

  • memory/2252-9-0x000007FEF5C70000-0x000007FEF660D000-memory.dmp
    Filesize

    9.6MB

  • memory/2252-5-0x0000000000B60000-0x0000000000BE0000-memory.dmp
    Filesize

    512KB

  • memory/2252-0-0x0000000000290000-0x00000000002C8000-memory.dmp
    Filesize

    224KB

  • memory/2252-12-0x000007FEF5C70000-0x000007FEF660D000-memory.dmp
    Filesize

    9.6MB

  • memory/3024-11-0x000007FEF5C70000-0x000007FEF660D000-memory.dmp
    Filesize

    9.6MB

  • memory/3024-256-0x000007FEF5C70000-0x000007FEF660D000-memory.dmp
    Filesize

    9.6MB

  • memory/3024-257-0x000007FEF5C70000-0x000007FEF660D000-memory.dmp
    Filesize

    9.6MB

  • memory/3024-255-0x0000000001F90000-0x0000000002010000-memory.dmp
    Filesize

    512KB

  • memory/3024-10-0x000007FEF5C70000-0x000007FEF660D000-memory.dmp
    Filesize

    9.6MB

  • memory/3024-2045-0x0000000001F90000-0x0000000002010000-memory.dmp
    Filesize

    512KB

  • memory/3024-2048-0x0000000001F90000-0x0000000002010000-memory.dmp
    Filesize

    512KB