Overview
overview
10Static
static
7BitchTits ...P].exe
windows7-x64
7WannaFartCry.exe
windows7-x64
3Wannashiturself.exe
windows7-x64
10big FAT ti...RE.exe
windows7-x64
10big fat se...re.exe
windows7-x64
1bitch man ...re.exe
windows7-x64
8bro what t...at.dll
windows7-x64
7cocksucker...L].exe
windows7-x64
7fart poopy...re.exe
windows7-x64
7fart weewe...re.exe
windows7-x64
10farting po...re.exe
windows7-x64
10farty poo ...re.exe
windows7-x64
10fuck you.exe
windows7-x64
7large peni...24.exe
windows7-x64
niggaware ...29.exe
windows7-x64
10pee poo pi...re.exe
windows7-x64
10retard ransomware.exe
windows7-x64
1Analysis
-
max time kernel
443s -
max time network
360s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-07-2024 14:23
Behavioral task
behavioral1
Sample
BitchTits Ransomware [VIP].exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
WannaFartCry.exe
Resource
win7-20240704-en
Behavioral task
behavioral3
Sample
Wannashiturself.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
big FAT tits RANSOMWARE.exe
Resource
win7-20240704-en
Behavioral task
behavioral5
Sample
big fat sexy dildo poop ransomware.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
bitch man ransomware.exe
Resource
win7-20240708-en
Behavioral task
behavioral7
Sample
bro what the fuckkk ur seriously beliving that.dll
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
cocksucker ransomware [COOL].exe
Resource
win7-20240704-en
Behavioral task
behavioral9
Sample
fart poopy ransowmare.exe
Resource
win7-20240705-en
Behavioral task
behavioral10
Sample
fart weewee ransomware.exe
Resource
win7-20240708-en
Behavioral task
behavioral11
Sample
farting poop sex ransomware.exe
Resource
win7-20240708-en
Behavioral task
behavioral12
Sample
farty poo poo ransomware.exe
Resource
win7-20240705-en
Behavioral task
behavioral13
Sample
fuck you.exe
Resource
win7-20240705-en
Behavioral task
behavioral14
Sample
large penis ransomware 2024.exe
Resource
win7-20240704-en
Behavioral task
behavioral15
Sample
niggaware ransomware in 2029.exe
Resource
win7-20240704-en
Behavioral task
behavioral16
Sample
pee poo piss piss ransomware rare.exe
Resource
win7-20240705-en
Behavioral task
behavioral17
Sample
retard ransomware.exe
Resource
win7-20240705-en
General
-
Target
BitchTits Ransomware [VIP].exe
-
Size
564KB
-
MD5
b0ab2ac4595df2a276f5485d549783a7
-
SHA1
383eca2859577e658d484084922dadf4191dd7c7
-
SHA256
d2a74e0837a55dbfeffd504b3fd0b2decc332d7c7724ed23b85266c95e0fac58
-
SHA512
3e134c8707e94b423dd7fc48056aaf9975fad406bfa12e061e749312b8507afd312cfe5e36500eb6239c9acf2842e552216162dff204c3b08a20a7b9b5528031
-
SSDEEP
6144:/slLxiHV+n32Z6kus2jmjvHBYJLxskckBUIrb271uvERPh5qe7/JFB7XYdjSYGiB:ue4GZ6Kjvmdnb2hpRP2e7/JFTD1Ut3
Malware Config
Signatures
-
Executes dropped EXE 6 IoCs
Processes:
soft.exe 11.exe 22.exe 11.exe 22.exeaGjObFe04300.exepid process 2964 soft.exe 1112 11.exe 1992 22.exe 2200 11.exe 2712 22.exe 1792 aGjObFe04300.exe -
Loads dropped DLL 15 IoCs
Processes:
BitchTits Ransomware [VIP].exe 11.exe 22.exeWerFault.exe soft.exepid process 816 BitchTits Ransomware [VIP].exe 816 BitchTits Ransomware [VIP].exe 816 BitchTits Ransomware [VIP].exe 816 BitchTits Ransomware [VIP].exe 816 BitchTits Ransomware [VIP].exe 816 BitchTits Ransomware [VIP].exe 1112 11.exe 1992 22.exe 2912 WerFault.exe 2912 WerFault.exe 2912 WerFault.exe 2912 WerFault.exe 2912 WerFault.exe 2964 soft.exe 2964 soft.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\ 11.exe upx \Users\Admin\AppData\Local\Temp\ 22.exe upx behavioral1/memory/2964-34-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2964-32-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/1112-21-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral1/memory/2964-38-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/1992-36-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral1/memory/1992-57-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral1/memory/1112-59-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral1/memory/2964-87-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/1792-90-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2964-97-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/1792-101-0x0000000000400000-0x00000000004B4000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
aGjObFe04300.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\aGjObFe04300 = "C:\\ProgramData\\aGjObFe04300\\aGjObFe04300.exe" aGjObFe04300.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
11.exe 22.exedescription pid process target process PID 1112 set thread context of 2200 1112 11.exe 11.exe PID 1992 set thread context of 2712 1992 22.exe 22.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2912 2200 WerFault.exe 11.exe -
Processes:
aGjObFe04300.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Internet Explorer\Main aGjObFe04300.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
soft.exeaGjObFe04300.exedescription pid process Token: SeDebugPrivilege 2964 soft.exe Token: SeDebugPrivilege 1792 aGjObFe04300.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
DllHost.exeaGjObFe04300.exepid process 2724 DllHost.exe 1792 aGjObFe04300.exe 1792 aGjObFe04300.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
aGjObFe04300.exepid process 1792 aGjObFe04300.exe 1792 aGjObFe04300.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
22.exe 11.exeaGjObFe04300.exepid process 1992 22.exe 1112 11.exe 1792 aGjObFe04300.exe 1792 aGjObFe04300.exe -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
BitchTits Ransomware [VIP].exe 11.exe 22.exe 11.exe soft.exedescription pid process target process PID 816 wrote to memory of 2964 816 BitchTits Ransomware [VIP].exe soft.exe PID 816 wrote to memory of 2964 816 BitchTits Ransomware [VIP].exe soft.exe PID 816 wrote to memory of 2964 816 BitchTits Ransomware [VIP].exe soft.exe PID 816 wrote to memory of 2964 816 BitchTits Ransomware [VIP].exe soft.exe PID 816 wrote to memory of 1112 816 BitchTits Ransomware [VIP].exe 11.exe PID 816 wrote to memory of 1112 816 BitchTits Ransomware [VIP].exe 11.exe PID 816 wrote to memory of 1112 816 BitchTits Ransomware [VIP].exe 11.exe PID 816 wrote to memory of 1112 816 BitchTits Ransomware [VIP].exe 11.exe PID 816 wrote to memory of 1992 816 BitchTits Ransomware [VIP].exe 22.exe PID 816 wrote to memory of 1992 816 BitchTits Ransomware [VIP].exe 22.exe PID 816 wrote to memory of 1992 816 BitchTits Ransomware [VIP].exe 22.exe PID 816 wrote to memory of 1992 816 BitchTits Ransomware [VIP].exe 22.exe PID 1112 wrote to memory of 2200 1112 11.exe 11.exe PID 1112 wrote to memory of 2200 1112 11.exe 11.exe PID 1112 wrote to memory of 2200 1112 11.exe 11.exe PID 1112 wrote to memory of 2200 1112 11.exe 11.exe PID 1112 wrote to memory of 2200 1112 11.exe 11.exe PID 1112 wrote to memory of 2200 1112 11.exe 11.exe PID 1112 wrote to memory of 2200 1112 11.exe 11.exe PID 1112 wrote to memory of 2200 1112 11.exe 11.exe PID 1112 wrote to memory of 2200 1112 11.exe 11.exe PID 1112 wrote to memory of 2200 1112 11.exe 11.exe PID 1112 wrote to memory of 2200 1112 11.exe 11.exe PID 1112 wrote to memory of 2200 1112 11.exe 11.exe PID 1112 wrote to memory of 2200 1112 11.exe 11.exe PID 1112 wrote to memory of 2200 1112 11.exe 11.exe PID 1112 wrote to memory of 2200 1112 11.exe 11.exe PID 1992 wrote to memory of 2712 1992 22.exe 22.exe PID 1992 wrote to memory of 2712 1992 22.exe 22.exe PID 1992 wrote to memory of 2712 1992 22.exe 22.exe PID 1992 wrote to memory of 2712 1992 22.exe 22.exe PID 1992 wrote to memory of 2712 1992 22.exe 22.exe PID 1992 wrote to memory of 2712 1992 22.exe 22.exe PID 1992 wrote to memory of 2712 1992 22.exe 22.exe PID 1992 wrote to memory of 2712 1992 22.exe 22.exe PID 1992 wrote to memory of 2712 1992 22.exe 22.exe PID 2200 wrote to memory of 2912 2200 11.exe WerFault.exe PID 2200 wrote to memory of 2912 2200 11.exe WerFault.exe PID 2200 wrote to memory of 2912 2200 11.exe WerFault.exe PID 2200 wrote to memory of 2912 2200 11.exe WerFault.exe PID 1992 wrote to memory of 2712 1992 22.exe 22.exe PID 2964 wrote to memory of 1792 2964 soft.exe aGjObFe04300.exe PID 2964 wrote to memory of 1792 2964 soft.exe aGjObFe04300.exe PID 2964 wrote to memory of 1792 2964 soft.exe aGjObFe04300.exe PID 2964 wrote to memory of 1792 2964 soft.exe aGjObFe04300.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BitchTits Ransomware [VIP].exe"C:\Users\Admin\AppData\Local\Temp\BitchTits Ransomware [VIP].exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Users\Admin\AppData\Local\Temp\ soft.exe"C:\Users\Admin\AppData\Local\Temp\ soft.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\ProgramData\aGjObFe04300\aGjObFe04300.exe"C:\ProgramData\aGjObFe04300\aGjObFe04300.exe" "C:\Users\Admin\AppData\Local\Temp\ soft.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1792 -
C:\Users\Admin\AppData\Local\Temp\ 11.exe"C:\Users\Admin\AppData\Local\Temp\ 11.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Users\Admin\AppData\Local\Temp\ 11.exe"C:\Users\Admin\AppData\Local\Temp\ 11.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2200 -s 1604⤵
- Loads dropped DLL
- Program crash
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\ 22.exe"C:\Users\Admin\AppData\Local\Temp\ 22.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\ 22.exe"C:\Users\Admin\AppData\Local\Temp\ 22.exe"3⤵
- Executes dropped EXE
PID:2712
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:2724
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD51cd239662af510e804cb69e6b60c1901
SHA14ee9fccb718df863bf9bb91290abd3cca0c7ded4
SHA25623bfb25e5a73fead98d068f67dfa58d8e04ba7e24ffd0af867d2d4926cd58ba2
SHA51211f4d213d0ee4e8811416b2c8062eabba4641938e0de184260d5798ce4981611c159cbbab846a0899d306736f76a50cbc786217cd5a577e3b21889b09cdc430e
-
Filesize
11KB
MD58e203d40d1ebcc03d4150efbd29185c4
SHA1ae05a0e6fcf3a5234e7ce61aa9eea3d848b90e9e
SHA256bbf70479a5d4453651bfe490760d29e7b8ec37fcdafb203cddd92c1f16aa76c5
SHA512b986639abbf5b7be48cefd6521d38f09e3397e2bc5a7c6fc1c834d03305d6183a43982d083632abde55a570cc5f6bc0ba6d2a21cc53a2a60d0eaade478da3b15
-
Filesize
317KB
MD54d75b1a87be61dfcefc257a5f46fa1e0
SHA160570aefa2c8f9b4a645880452af21d74c6637cf
SHA2560505d930c8158b8949bff94e139be5a3ada5a83225421cccc4c7f9b0876721e6
SHA51228d44a90bcf8f70d197bcb8e02d8194845cd881b9efca30c78a2959a991f80d323f350eb9711c269a23587be075c325ec437b2aca9a015dc4097d04ffda6bbbb
-
Filesize
147KB
MD548b9c63d4f54e7ef4136ab9c8c1735ce
SHA100b0d62607cc680bebec2f8008c3f9784d7e7117
SHA256ce1028ce2e79e92622cd0e79fa1f3c0a0cc16ee14be73d8eed46c15f93722f43
SHA5128286eba463f021de6893f8b4e552b43a954acedc5e7de19825f956cb53185cad20b888d6bd3643fc6ec1dc1397e527d1bb0155b09fbfe49e5188d5890171ae3f
-
Filesize
317KB
MD5121983ae0fa936d61d86d07847cd552d
SHA125796eeb26d747edfb1719e9178a34370d7718d1
SHA256a7d7c2beca12c03b0a5b256c3bbbd7970a55e5713756b32d9805f1cb28bcebef
SHA512dbcfe34daf7338d98a61bec7234a92e1aa2355871dd410367d88e17d188a6303e1006e14c39f2e7e4b1cc12f63ee437ed0bfb711f40a388194ec8baab77e192b