Resubmissions

30-06-2024 00:59

240630-bcjr6svbkk 10

20-06-2024 02:02

240620-cf43ysxbnk 10

20-06-2024 01:44

240620-b5v1xawemk 10

19-06-2024 01:10

240619-bjmseavfmp 10

18-06-2024 20:40

240618-zfwsxawdpa 10

18-06-2024 13:45

240618-q2vcjawdle 10

Analysis

  • max time kernel
    1800s
  • max time network
    1564s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 00:59

General

  • Target

    Documents/Ransomware.Jigsaw/jigsaw.exe

  • Size

    283KB

  • MD5

    2773e3dc59472296cb0024ba7715a64e

  • SHA1

    27d99fbca067f478bb91cdbcb92f13a828b00859

  • SHA256

    3ae96f73d805e1d3995253db4d910300d8442ea603737a1428b613061e7f61e7

  • SHA512

    6ef530b209f8ec459cca66dbf2c31ec96c5f7d609f17fa3b877d276968032fbc6132ea4a45ed1450fb6c5d730a7c9349bf4481e28befaea6b119ec0ded842262

  • SSDEEP

    6144:7fukPLPvucHiQQQ4uuy9ApZbZWxcZt+kTfMLJTOAZiYSXjjeqXus:7fu5cCT7yYlWi8kTfMLJTOAZiYSXjyqX

Malware Config

Signatures

  • Jigsaw Ransomware

    Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.

  • Renames multiple (2015) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Documents\Ransomware.Jigsaw\jigsaw.exe
    "C:\Users\Admin\AppData\Local\Temp\Documents\Ransomware.Jigsaw\jigsaw.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
      "C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\AppData\Local\Temp\Documents\Ransomware.Jigsaw\jigsaw.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:1860
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2924
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:2576

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif.fun
      Filesize

      160B

      MD5

      580ee0344b7da2786da6a433a1e84893

      SHA1

      60f8c4dd5457e9834f5402cb326b1a2d3ca0ba7e

      SHA256

      98b6c2ddfefc628d03ceaef9d69688674a6bc32eb707f9ed86bc8c75675c4513

      SHA512

      356d2cdea3321e894b5b46ad1ea24c0e3c8be8e3c454b5bd300b7340cbb454e71fc89ca09ea0785b373b483e67c2f6f6bb408e489b0de4ff82d5ed69a75613ba

    • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
      Filesize

      283KB

      MD5

      2773e3dc59472296cb0024ba7715a64e

      SHA1

      27d99fbca067f478bb91cdbcb92f13a828b00859

      SHA256

      3ae96f73d805e1d3995253db4d910300d8442ea603737a1428b613061e7f61e7

      SHA512

      6ef530b209f8ec459cca66dbf2c31ec96c5f7d609f17fa3b877d276968032fbc6132ea4a45ed1450fb6c5d730a7c9349bf4481e28befaea6b119ec0ded842262

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\container.dat.fun
      Filesize

      16B

      MD5

      8ebcc5ca5ac09a09376801ecdd6f3792

      SHA1

      81187142b138e0245d5d0bc511f7c46c30df3e14

      SHA256

      619e246fc0ac11320ff9e322a979948d949494b0c18217f4d794e1b398818880

      SHA512

      cec50bfc6ad2f57f16da99459f40f2d424c6d5691685fa1053284f46c8c8c8a975d7bcb1f3521c4f3fbdc310cf4714e29404aa23be6021e2e267c97b090dc650

    • memory/1860-13-0x000007FEF50A0000-0x000007FEF5A3D000-memory.dmp
      Filesize

      9.6MB

    • memory/1860-2040-0x000007FEF50A0000-0x000007FEF5A3D000-memory.dmp
      Filesize

      9.6MB

    • memory/1860-11-0x000007FEF50A0000-0x000007FEF5A3D000-memory.dmp
      Filesize

      9.6MB

    • memory/1860-2045-0x000007FEF50A0000-0x000007FEF5A3D000-memory.dmp
      Filesize

      9.6MB

    • memory/1860-12-0x000007FEF50A0000-0x000007FEF5A3D000-memory.dmp
      Filesize

      9.6MB

    • memory/1860-2037-0x000007FEF50A0000-0x000007FEF5A3D000-memory.dmp
      Filesize

      9.6MB

    • memory/1860-248-0x000007FEF50A0000-0x000007FEF5A3D000-memory.dmp
      Filesize

      9.6MB

    • memory/2604-2-0x000007FEF50A0000-0x000007FEF5A3D000-memory.dmp
      Filesize

      9.6MB

    • memory/2604-1-0x0000000000460000-0x0000000000498000-memory.dmp
      Filesize

      224KB

    • memory/2604-0-0x000007FEF535E000-0x000007FEF535F000-memory.dmp
      Filesize

      4KB

    • memory/2604-6-0x000007FEF50A0000-0x000007FEF5A3D000-memory.dmp
      Filesize

      9.6MB

    • memory/2604-10-0x000007FEF50A0000-0x000007FEF5A3D000-memory.dmp
      Filesize

      9.6MB

    • memory/2924-2041-0x0000000140000000-0x00000001405E8000-memory.dmp
      Filesize

      5.9MB

    • memory/2924-2042-0x0000000140000000-0x00000001405E8000-memory.dmp
      Filesize

      5.9MB

    • memory/2924-2043-0x0000000140000000-0x00000001405E8000-memory.dmp
      Filesize

      5.9MB

    • memory/2924-2044-0x0000000140000000-0x00000001405E8000-memory.dmp
      Filesize

      5.9MB