Overview
overview
10Static
static
5order.exe
windows7-x64
10UGH CRYSIS RANSOm.exe
windows7-x64
10crusususus...is.exe
windows7-x64
6crysisisis.exe
windows7-x64
9encrypt da ct.exe
windows7-x64
10i dunno i ...om.exe
windows7-x64
10i no crysi...it.exe
windows7-x64
10im gonna cry sis.exe
windows7-x64
10omg its fu...IS.exe
windows7-x64
10why crysis...as.exe
windows7-x64
10Analysis
-
max time kernel
52s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
04-11-2024 18:55
Behavioral task
behavioral1
Sample
order.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
UGH CRYSIS RANSOm.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
crususususussu crysis.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
crysisisis.exe
Resource
win7-20240708-en
Behavioral task
behavioral5
Sample
encrypt da ct.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
i dunno i think its crysis ransom.exe
Resource
win7-20240903-en
Behavioral task
behavioral7
Sample
i no crysis dis shit.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
im gonna cry sis.exe
Resource
win7-20240708-en
Behavioral task
behavioral9
Sample
omg its fucking CRYSIS.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
why crysis go raas.exe
Resource
win7-20240729-en
General
-
Target
im gonna cry sis.exe
-
Size
390KB
-
MD5
55930ef259fa602f9bbe266a6e8dd158
-
SHA1
f54af827410eb2ad8a85538e56280a3e191a58e5
-
SHA256
eb4168396a082431fa7083533e14c6422aadba6c5ca76119cd855d40289b5aab
-
SHA512
acbba2a00e5f4f1c75128df64577623fce7d4146127a850aea8edb6949283d39487fdef30ac749ad29fcc0ed8b0f89abe4b8c1576720d5529a9556e764ba64ff
-
SSDEEP
12288:vW10ZHF+GKhI6mPGHM3ZH7KV4luGqR7MOXf1e0/V:vlHFiW3uVqo7MOP1egV
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Dharma family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (312) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\im gonna cry sis.exe im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini im gonna cry sis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta im gonna cry sis.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\im gonna cry sis.exe = "C:\\Windows\\System32\\im gonna cry sis.exe" im gonna cry sis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" im gonna cry sis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" im gonna cry sis.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini im gonna cry sis.exe File opened for modification C:\Program Files\desktop.ini im gonna cry sis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini im gonna cry sis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini im gonna cry sis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MYC3PENY\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\Music\desktop.ini im gonna cry sis.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini im gonna cry sis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini im gonna cry sis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini im gonna cry sis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini im gonna cry sis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Public\Desktop\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Public\Documents\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini im gonna cry sis.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\63WZ73PY\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\Documents\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini im gonna cry sis.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Public\Libraries\desktop.ini im gonna cry sis.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini im gonna cry sis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini im gonna cry sis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Public\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Public\Music\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini im gonna cry sis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\7CO3PKGI\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9C9T5AL\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini im gonna cry sis.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini im gonna cry sis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini im gonna cry sis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\YQ90JXIE\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini im gonna cry sis.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini im gonna cry sis.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini im gonna cry sis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini im gonna cry sis.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\im gonna cry sis.exe im gonna cry sis.exe File created C:\Windows\System32\Info.hta im gonna cry sis.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1716 set thread context of 2404 1716 im gonna cry sis.exe 29 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\platform.ini.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-utility-l1-1-0.dll im gonna cry sis.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt im gonna cry sis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar im gonna cry sis.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\Currie.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00788_.WMF im gonna cry sis.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ps_plugin.dll.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\gfserrortogroove.ico im gonna cry sis.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME30.CSS.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac im gonna cry sis.exe File created C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285484.WMF.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\it-IT\Hearts.exe.mui im gonna cry sis.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02758U.BMP.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Austin.xml.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01253_.GIF im gonna cry sis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_OFF.GIF.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_h.png im gonna cry sis.exe File created C:\Program Files\7-Zip\Lang\sq.txt.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02886_.WMF.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_bridge_plugin.dll im gonna cry sis.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKDECS.ICO.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NAVBARV.POC.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\OriginMergeFax.Dotx.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe im gonna cry sis.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1031\hxdsui.dll.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18197_.WMF im gonna cry sis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLADD.FAE im gonna cry sis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107328.WMF im gonna cry sis.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libvpx_plugin.dll.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe im gonna cry sis.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18249_.WMF.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boa_Vista.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mouseout.png im gonna cry sis.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File created C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0183168.WMF.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx im gonna cry sis.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\EquityResume.Dotx.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png im gonna cry sis.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\gadget.xml im gonna cry sis.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\Mauritius.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.access.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.DPV.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_ON.GIF.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\106.0.5249.119.manifest.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiling.xml.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\39.png im gonna cry sis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\MP00646_.WMF.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\it-IT\ChkrRes.dll.mui im gonna cry sis.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\template.exe im gonna cry sis.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299171.WMF.id-9C174CBE.[[email protected]].bot im gonna cry sis.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language im gonna cry sis.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language im gonna cry sis.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2484 vssadmin.exe 3084 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2404 im gonna cry sis.exe 2404 im gonna cry sis.exe 2404 im gonna cry sis.exe 2000 taskmgr.exe 2000 taskmgr.exe 2404 im gonna cry sis.exe 2404 im gonna cry sis.exe 2000 taskmgr.exe 2404 im gonna cry sis.exe 2404 im gonna cry sis.exe 2000 taskmgr.exe 2404 im gonna cry sis.exe 2404 im gonna cry sis.exe 2000 taskmgr.exe 2404 im gonna cry sis.exe 2404 im gonna cry sis.exe 2000 taskmgr.exe 2404 im gonna cry sis.exe 2000 taskmgr.exe 2404 im gonna cry sis.exe 2404 im gonna cry sis.exe 2000 taskmgr.exe 2404 im gonna cry sis.exe 2404 im gonna cry sis.exe 2000 taskmgr.exe 2404 im gonna cry sis.exe 2404 im gonna cry sis.exe 2000 taskmgr.exe 2404 im gonna cry sis.exe 2404 im gonna cry sis.exe 2000 taskmgr.exe 2404 im gonna cry sis.exe 2404 im gonna cry sis.exe 2000 taskmgr.exe 2404 im gonna cry sis.exe 2404 im gonna cry sis.exe 2000 taskmgr.exe 2404 im gonna cry sis.exe 2404 im gonna cry sis.exe 2000 taskmgr.exe 2404 im gonna cry sis.exe 2404 im gonna cry sis.exe 2000 taskmgr.exe 2000 taskmgr.exe 2404 im gonna cry sis.exe 2404 im gonna cry sis.exe 2000 taskmgr.exe 2404 im gonna cry sis.exe 2000 taskmgr.exe 2404 im gonna cry sis.exe 2404 im gonna cry sis.exe 2000 taskmgr.exe 2404 im gonna cry sis.exe 2404 im gonna cry sis.exe 2000 taskmgr.exe 2404 im gonna cry sis.exe 2404 im gonna cry sis.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2000 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2000 taskmgr.exe Token: SeBackupPrivilege 1272 vssvc.exe Token: SeRestorePrivilege 1272 vssvc.exe Token: SeAuditPrivilege 1272 vssvc.exe -
Suspicious use of FindShellTrayWindow 61 IoCs
pid Process 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe 2000 taskmgr.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1716 wrote to memory of 2404 1716 im gonna cry sis.exe 29 PID 1716 wrote to memory of 2404 1716 im gonna cry sis.exe 29 PID 1716 wrote to memory of 2404 1716 im gonna cry sis.exe 29 PID 1716 wrote to memory of 2404 1716 im gonna cry sis.exe 29 PID 1716 wrote to memory of 2404 1716 im gonna cry sis.exe 29 PID 2404 wrote to memory of 1072 2404 im gonna cry sis.exe 30 PID 2404 wrote to memory of 1072 2404 im gonna cry sis.exe 30 PID 2404 wrote to memory of 1072 2404 im gonna cry sis.exe 30 PID 2404 wrote to memory of 1072 2404 im gonna cry sis.exe 30 PID 1072 wrote to memory of 2496 1072 cmd.exe 32 PID 1072 wrote to memory of 2496 1072 cmd.exe 32 PID 1072 wrote to memory of 2496 1072 cmd.exe 32 PID 1072 wrote to memory of 2484 1072 cmd.exe 33 PID 1072 wrote to memory of 2484 1072 cmd.exe 33 PID 1072 wrote to memory of 2484 1072 cmd.exe 33 PID 2404 wrote to memory of 3316 2404 im gonna cry sis.exe 39 PID 2404 wrote to memory of 3316 2404 im gonna cry sis.exe 39 PID 2404 wrote to memory of 3316 2404 im gonna cry sis.exe 39 PID 2404 wrote to memory of 3316 2404 im gonna cry sis.exe 39 PID 3316 wrote to memory of 3080 3316 cmd.exe 41 PID 3316 wrote to memory of 3080 3316 cmd.exe 41 PID 3316 wrote to memory of 3080 3316 cmd.exe 41 PID 3316 wrote to memory of 3084 3316 cmd.exe 42 PID 3316 wrote to memory of 3084 3316 cmd.exe 42 PID 3316 wrote to memory of 3084 3316 cmd.exe 42 PID 2404 wrote to memory of 3192 2404 im gonna cry sis.exe 43 PID 2404 wrote to memory of 3192 2404 im gonna cry sis.exe 43 PID 2404 wrote to memory of 3192 2404 im gonna cry sis.exe 43 PID 2404 wrote to memory of 3192 2404 im gonna cry sis.exe 43 PID 2404 wrote to memory of 3224 2404 im gonna cry sis.exe 44 PID 2404 wrote to memory of 3224 2404 im gonna cry sis.exe 44 PID 2404 wrote to memory of 3224 2404 im gonna cry sis.exe 44 PID 2404 wrote to memory of 3224 2404 im gonna cry sis.exe 44 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\im gonna cry sis.exe"C:\Users\Admin\AppData\Local\Temp\im gonna cry sis.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\im gonna cry sis.exe"C:\Users\Admin\AppData\Local\Temp\im gonna cry sis.exe"2⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\system32\mode.commode con cp select=12514⤵PID:2496
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2484
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Windows\system32\mode.commode con cp select=12514⤵PID:3080
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3084
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵
- Modifies Internet Explorer settings
PID:3192
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵
- Modifies Internet Explorer settings
PID:3224
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2000
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1272
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-9C174CBE.[[email protected]].bot
Filesize23.5MB
MD512661ee61af3d120cb7dfaac90b30443
SHA11f7b4bda1b800f681050e08bb2cdccc94e75813c
SHA256fcc4a7d6938f6bf55c0533bc537581b3757f6a80db8b6edd54f3b4bb79b5f647
SHA512e58ac3f7824eb533845cef86a81dfe7ae36d5c2646fd5b45e0c09259aa434edbbc6df2d2a90ce8a9187e407464dc566f230476dd2139285029084ba8e4072bbc
-
Filesize
13KB
MD50cda0e6c7d1095eee7d73aa19e5766b9
SHA1297b7c9aa9a40440b7fb8664f08fcf40def8b146
SHA25660beefb4b2fe11f2ae53caaafcc2c85619184edfff7e1fc05a24b685c7f4884e
SHA512da467a9307a05f267d13b3248130704cd7309673ecebf47d238fd24a79d1df84f0dfd64f29af7bf7f3c9c204668e50f21f71da272e55cf59f87747800d67ab52