Analysis
-
max time kernel
150s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
24-02-2023 01:25
Static task
static1
Behavioral task
behavioral1
Sample
7d80230df68ccba871815d68f016c282.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
7d80230df68ccba871815d68f016c282.exe
Resource
win10v2004-20230221-en
General
-
Target
7d80230df68ccba871815d68f016c282.exe
-
Size
261KB
-
MD5
7d80230df68ccba871815d68f016c282
-
SHA1
e10874c6108a26ceedfc84f50881824462b5b6b6
-
SHA256
f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b
-
SHA512
64d02b3e7ed82a64aaac1f74c34d6b6e6feaac665ca9c08911b93eddcec66595687024ec576e74ea09a1193ace3923969c75de8733859835fef45335cf265540
-
SSDEEP
3072:vDKW1LgppLRHMY0TBfJvjcTp5XxG8pt+oSOpE22obq+NYgvPuCEbMBWJxLRiUgV:vDKW1Lgbdl0TBBvjc/M8n35nYgvKjdzi
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\DECRYPT_YOUR_FILES.HTML
Signatures
-
Fantom
Ransomware which hides encryption process behind fake Windows Update screen.
-
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation 7d80230df68ccba871815d68f016c282.exe -
Executes dropped EXE 1 IoCs
pid Process 908 WindowsUpdate.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsStoreLogo.scale-125.png 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\192.png 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\Welcome.html 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-black\WideTile.scale-125.png 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\th.pak 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-180.png 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\th\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\fi\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Common Files\microsoft shared\ink\hu-HU\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\LogoBeta.png 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\PersonalMonthlyBudget.xltx 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Images\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchWideTile.contrast-white_scale-125.png 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Common Files\microsoft shared\TextConv\en-US\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Windows Photo Viewer\es-ES\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\Attribution\wdt.png 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Microsoft Office\root\Office16\Configuration\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-black\SmallTile.scale-125.png 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\LargeTile.scale-125.png 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Marquee.xml 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\INDUST\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\ODBC\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\AppPackageLargeTile.scale-125_contrast-white.png 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\AppIcon.targetsize-24.png 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\es-419.pak 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\168.png 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\cs\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-200.png 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\W0.png 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Internet Explorer\ja-JP\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\sl\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubAppList.scale-125_contrast-black.png 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreMedTile.scale-100.png 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageBadgeLogo.scale-150_contrast-black.png 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui.xml 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Common Files\microsoft shared\OFFICE16\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\zh-CN.pak 7d80230df68ccba871815d68f016c282.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\DECRYPT_YOUR_FILES.HTML 7d80230df68ccba871815d68f016c282.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Office 2007 - 2010.xml 7d80230df68ccba871815d68f016c282.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4132 7d80230df68ccba871815d68f016c282.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4132 7d80230df68ccba871815d68f016c282.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4132 wrote to memory of 908 4132 7d80230df68ccba871815d68f016c282.exe 85 PID 4132 wrote to memory of 908 4132 7d80230df68ccba871815d68f016c282.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d80230df68ccba871815d68f016c282.exe"C:\Users\Admin\AppData\Local\Temp\7d80230df68ccba871815d68f016c282.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"2⤵
- Executes dropped EXE
PID:908
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5065c1e755680c9ff739709bc1f081cbb
SHA131aa73967da1da15f62f1789d962dbc55a2199f2
SHA256fd817d5b278d3b4ecf85c0fb8c0c39aab72cc71ed3542f5e3612fb0123655340
SHA512ffe871c6f444ea50179c6d01578ffb43d3497d01d771703a450bcda02a31f8b2fe1c8ea8eead9cca4fba509a03c2d172ed2dd6db11023d851f6036e945f8474b
-
Filesize
160B
MD5f5832ba731944e10f52a49c78e0cabae
SHA15dc48df5016de51e029ce9228e267887693cc97b
SHA25638e2165258d35543166283ee402562597b4c55ab07287164e60c6f8d8eaca107
SHA512cb62257f6b71cee1945294a82724294af10d3ad135ee52b659b3d7f0cc71d26f57c3467bfdc372f906b0c2904d35ca6e55b05f7ca3e410e3eaf9a20c69990a27
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize12KB
MD50d4117d8ac7256980511818c474d680e
SHA1bf6febf94188ca1fa1864c00cf78be5ae44965e6
SHA256c0fed9bff3e23bb36b9ae065d4f27b7b37b847385974ea7972db1ae8d48f4d46
SHA51218b16802d9b9f43d3c02ca841adfc4fcb693d21bbd8205baee2b2812c9ce544c2e2c74429b0362445cd940096245cab14daf4b4c0bec94d2bd5a7939f87b5088
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize8KB
MD59f19e54ad73de1f2711bef9075694f3e
SHA1ef2eccd25919c081b67792e259b19c25916894d1
SHA25622635546b4945dd09254b7f5a00e237ee59d6a3b363c82adfe31939b810b602c
SHA512450b4663c73d9b17e808ac66d9bb1852c4d3b086a2c4cebc706b3e402ae547f440fc1211df4786470915357fbbb75340596bba8eb04a63a36a280766948a504d
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5687266c42eec21eb9730a325d3c0a79b
SHA1b92d9f2770a83471f19512f880db565ffdfb9995
SHA256587fbdd0c28adbf357c8cd4ad3d46c1414eaa88661faa1ea34460aae24dbf898
SHA5124a769daf6068d0c72cbd2f8d488726ffd028e9da8b8fc0e20f0321f49a65438f1f685b6a1f4ebc5660b3297cca888d4b142751395b69966a03cf24fbfc523fcf
-
Filesize
107KB
MD5bde575d9b9419e2458f5832e2ecb5b63
SHA141b8524bace47106d6b8ed03e3b58cc92ed77885
SHA2560ddcd48b0410709a184ad2b6478afb16831e480f33b773aa5cd826703c4f5ae0
SHA512792133bc2d6a98e5a6a026393b040b30e887c94c13d488334342f56b5a6623b24af6625be65bffaff777b16c95b53d29249464f003f761af482a6ee1fc368670
-
Filesize
172KB
MD5713dee8fb7e84a52a1ab954498828dd9
SHA1b2127b45b86ff8c121af8739fe37b362faba1f05
SHA25692e38109486362ba76a5f8d1dc3a9b747ff6abed360a8543b8310b6e75889a5e
SHA51238c53fac6baf28018c884342674ce3a67d5d063407bcaf6cf48d27b3c2cf921ffcd2e6e0c4b58cd03743d0199ac89ca4d4bca9aea0704fbcaead1f56dc69bb00
-
Filesize
48B
MD59e27d93a9c58f8e1548cb7b9b68c04e3
SHA18c71df3888495a0ac6cae58b73d1f68d5420f277
SHA256133244dd2b53acdd040ae4d5ac19c9bcb9621fbf9982e5112961843d2ec197a5
SHA5123c2a73c76b1165c16ce3110b63bfb35ebdbb4909ffcd7aedb98fc83eb820b589c47923933deaf3afdb4eeee83e674fd9dc9e2fe321a71793a7c97f1595680369
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24