Overview
overview
10Static
static
5order.exe
windows7-x64
10UGH CRYSIS RANSOm.exe
windows7-x64
10crusususus...is.exe
windows7-x64
6crysisisis.exe
windows7-x64
9encrypt da ct.exe
windows7-x64
10i dunno i ...om.exe
windows7-x64
10i no crysi...it.exe
windows7-x64
10im gonna cry sis.exe
windows7-x64
10omg its fu...IS.exe
windows7-x64
10why crysis...as.exe
windows7-x64
10Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-11-2024 18:55
Behavioral task
behavioral1
Sample
order.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
UGH CRYSIS RANSOm.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
crususususussu crysis.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
crysisisis.exe
Resource
win7-20240708-en
Behavioral task
behavioral5
Sample
encrypt da ct.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
i dunno i think its crysis ransom.exe
Resource
win7-20240903-en
Behavioral task
behavioral7
Sample
i no crysis dis shit.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
im gonna cry sis.exe
Resource
win7-20240708-en
Behavioral task
behavioral9
Sample
omg its fucking CRYSIS.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
why crysis go raas.exe
Resource
win7-20240729-en
General
-
Target
i dunno i think its crysis ransom.exe
-
Size
382KB
-
MD5
c552a3083cae175ce2cf1b272236ee52
-
SHA1
4fbbaed1224d55a19aa8a2993ae6d567478f77cb
-
SHA256
310b24120390c6b8d7dac7cfe94259aa7bb03f75b2bea08b8c62fe78efcbe2e0
-
SHA512
40cabef46fcf76b1eb2aa510fd77c129bb1d67d0e87da273c03abb91c631545e193522dd393da8563d3654562b02d14fd991eb1ec00f8b570336f9b9da4668e5
-
SSDEEP
6144:uCdYss/E7IOEE39kr9HC/CRNkqq3S8213/jMtdH/pDhXdrAV16V0olOWyQw:ts/E8Oj39y9HC/Ab82mtdfpFxAbstlzZ
Malware Config
Extracted
netwire
fdghfghdfghjhgjkgfgjh234569.ru:6974
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
a2nw
-
lock_executable
false
-
mutex
NrPiWfVe
-
offline_keylogger
false
-
password
rdfs34df32sdf
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 5 IoCs
resource yara_rule behavioral6/memory/1172-24-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral6/memory/1172-26-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral6/memory/1172-28-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral6/memory/1172-31-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral6/memory/1172-32-0x0000000000400000-0x0000000000425000-memory.dmp netwire -
Netwire family
-
Executes dropped EXE 1 IoCs
pid Process 2680 svcs.exe -
Loads dropped DLL 1 IoCs
pid Process 2628 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\svcs = "C:\\Users\\Admin\\AppData\\Local\\svcs.exe -boot" svcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2680 set thread context of 1172 2680 svcs.exe 44 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 4 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\i dunno i think its crysis ransom.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\i dunno i think its crysis ransom.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\svcs.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\svcs.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language i dunno i think its crysis ransom.exe -
NTFS ADS 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\svcs.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\i dunno i think its crysis ransom.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\i dunno i think its crysis ransom.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\svcs.exe\:Zone.Identifier:$DATA cmd.exe File opened for modification C:\Users\Admin\AppData\Local\svcs.exe:Zone.Identifier cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1920 i dunno i think its crysis ransom.exe Token: SeDebugPrivilege 2680 svcs.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1920 wrote to memory of 2876 1920 i dunno i think its crysis ransom.exe 31 PID 1920 wrote to memory of 2876 1920 i dunno i think its crysis ransom.exe 31 PID 1920 wrote to memory of 2876 1920 i dunno i think its crysis ransom.exe 31 PID 1920 wrote to memory of 2876 1920 i dunno i think its crysis ransom.exe 31 PID 1920 wrote to memory of 2476 1920 i dunno i think its crysis ransom.exe 33 PID 1920 wrote to memory of 2476 1920 i dunno i think its crysis ransom.exe 33 PID 1920 wrote to memory of 2476 1920 i dunno i think its crysis ransom.exe 33 PID 1920 wrote to memory of 2476 1920 i dunno i think its crysis ransom.exe 33 PID 1920 wrote to memory of 2864 1920 i dunno i think its crysis ransom.exe 35 PID 1920 wrote to memory of 2864 1920 i dunno i think its crysis ransom.exe 35 PID 1920 wrote to memory of 2864 1920 i dunno i think its crysis ransom.exe 35 PID 1920 wrote to memory of 2864 1920 i dunno i think its crysis ransom.exe 35 PID 1920 wrote to memory of 2628 1920 i dunno i think its crysis ransom.exe 37 PID 1920 wrote to memory of 2628 1920 i dunno i think its crysis ransom.exe 37 PID 1920 wrote to memory of 2628 1920 i dunno i think its crysis ransom.exe 37 PID 1920 wrote to memory of 2628 1920 i dunno i think its crysis ransom.exe 37 PID 2628 wrote to memory of 2680 2628 cmd.exe 39 PID 2628 wrote to memory of 2680 2628 cmd.exe 39 PID 2628 wrote to memory of 2680 2628 cmd.exe 39 PID 2628 wrote to memory of 2680 2628 cmd.exe 39 PID 2680 wrote to memory of 2276 2680 svcs.exe 40 PID 2680 wrote to memory of 2276 2680 svcs.exe 40 PID 2680 wrote to memory of 2276 2680 svcs.exe 40 PID 2680 wrote to memory of 2276 2680 svcs.exe 40 PID 2680 wrote to memory of 640 2680 svcs.exe 42 PID 2680 wrote to memory of 640 2680 svcs.exe 42 PID 2680 wrote to memory of 640 2680 svcs.exe 42 PID 2680 wrote to memory of 640 2680 svcs.exe 42 PID 2680 wrote to memory of 1172 2680 svcs.exe 44 PID 2680 wrote to memory of 1172 2680 svcs.exe 44 PID 2680 wrote to memory of 1172 2680 svcs.exe 44 PID 2680 wrote to memory of 1172 2680 svcs.exe 44 PID 2680 wrote to memory of 1172 2680 svcs.exe 44 PID 2680 wrote to memory of 1172 2680 svcs.exe 44 PID 2680 wrote to memory of 1172 2680 svcs.exe 44 PID 2680 wrote to memory of 1172 2680 svcs.exe 44 PID 2680 wrote to memory of 1172 2680 svcs.exe 44 PID 2680 wrote to memory of 1172 2680 svcs.exe 44 PID 2680 wrote to memory of 1172 2680 svcs.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\i dunno i think its crysis ransom.exe"C:\Users\Admin\AppData\Local\Temp\i dunno i think its crysis ransom.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\i dunno i think its crysis ransom.exe:Zone.Identifier"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2876
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\i dunno i think its crysis ransom.exe:Zone.Identifier"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2476
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\i dunno i think its crysis ransom.exe" "C:\Users\Admin\AppData\Local\svcs.exe"2⤵
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2864
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\svcs.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Local\svcs.exe"C:\Users\Admin\AppData\Local\svcs.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\svcs.exe:Zone.Identifier"4⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2276
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\svcs.exe:Zone.Identifier"4⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:640
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"4⤵PID:1172
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD5c552a3083cae175ce2cf1b272236ee52
SHA14fbbaed1224d55a19aa8a2993ae6d567478f77cb
SHA256310b24120390c6b8d7dac7cfe94259aa7bb03f75b2bea08b8c62fe78efcbe2e0
SHA51240cabef46fcf76b1eb2aa510fd77c129bb1d67d0e87da273c03abb91c631545e193522dd393da8563d3654562b02d14fd991eb1ec00f8b570336f9b9da4668e5