Analysis
-
max time kernel
148s -
max time network
63s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
09-06-2023 06:52
Static task
static1
Behavioral task
behavioral1
Sample
03769899.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
03769899.exe
Resource
win10v2004-20230220-en
General
-
Target
03769899.exe
-
Size
261KB
-
MD5
7d80230df68ccba871815d68f016c282
-
SHA1
e10874c6108a26ceedfc84f50881824462b5b6b6
-
SHA256
f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b
-
SHA512
64d02b3e7ed82a64aaac1f74c34d6b6e6feaac665ca9c08911b93eddcec66595687024ec576e74ea09a1193ace3923969c75de8733859835fef45335cf265540
-
SSDEEP
3072:vDKW1LgppLRHMY0TBfJvjcTp5XxG8pt+oSOpE22obq+NYgvPuCEbMBWJxLRiUgV:vDKW1Lgbdl0TBBvjc/M8n35nYgvKjdzi
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\DECRYPT_YOUR_FILES.HTML
Signatures
-
Fantom
Ransomware which hides encryption process behind fake Windows Update screen.
-
Renames multiple (1335) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 996 WindowsUpdate.exe -
Loads dropped DLL 1 IoCs
pid Process 1700 03769899.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar 03769899.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt 03769899.exe File created C:\Program Files\Common Files\System\ado\es-ES\DECRYPT_YOUR_FILES.HTML 03769899.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_VideoInset.png 03769899.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\background.png 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml 03769899.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml 03769899.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_uparrow.png 03769899.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\1047x576black.png 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_ja.jar 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\access-bridge-64.jar 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml 03769899.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar 03769899.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\DECRYPT_YOUR_FILES.HTML 03769899.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt 03769899.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\DECRYPT_YOUR_FILES.HTML 03769899.exe File created C:\Program Files\Common Files\DECRYPT_YOUR_FILES.HTML 03769899.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_scrapbook_Thumbnail.bmp 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml 03769899.exe File opened for modification C:\Program Files\RestoreExport.jpe 03769899.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\cloud_Thumbnail.bmp 03769899.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_ButtonGraphic.png 03769899.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\performance.png 03769899.exe File created C:\Program Files\DVD Maker\fr-FR\DECRYPT_YOUR_FILES.HTML 03769899.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-back-static.png 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\README.txt 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar 03769899.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\DECRYPT_YOUR_FILES.HTML 03769899.exe File created C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\fr-FR\DECRYPT_YOUR_FILES.HTML 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application_5.5.0.165303.jar 03769899.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Tiki.gif 03769899.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_ButtonGraphic.png 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-windows.jar 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar 03769899.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\travel.png 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar 03769899.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml 03769899.exe File created C:\Program Files\Common Files\System\Ole DB\ja-JP\DECRYPT_YOUR_FILES.HTML 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml 03769899.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_ButtonGraphic.png 03769899.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml 03769899.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1700 03769899.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1700 03769899.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1700 wrote to memory of 996 1700 03769899.exe 28 PID 1700 wrote to memory of 996 1700 03769899.exe 28 PID 1700 wrote to memory of 996 1700 03769899.exe 28 PID 1700 wrote to memory of 996 1700 03769899.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\03769899.exe"C:\Users\Admin\AppData\Local\Temp\03769899.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"2⤵
- Executes dropped EXE
PID:996
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53dacd8d150d241a6c3208bc46ecb7311
SHA17b284f83291c897ad135963f047df5b484c0bad5
SHA256083cbbf466df5cf10552f34ab8b64736569de9b9c24d42537c719a40ae492bd5
SHA5121ab848609921629f9406124f9f4a7926c4b1895db2e1985bf1ea82baf4df3d8069f299c7b9728fd0350558db3532d5156820663e94659537169a52b790e0ccf2
-
Filesize
160B
MD5b6b3cb1d88ebec01742a3ffe885cc258
SHA1b323d583e73975c0b0f2b2b7e28dd68e5e45642e
SHA2561e967bda1f4ee94a73606f85f500720dc926c67c6ef44c0b90e7274813cc067a
SHA512d9309e8d312417e3a878e1420880170729cdbf893fd81f36fa6bbc26ab2bc136031c699061e6248c7962d2a024d9a9cf5888b39c550f2849fe90bb7db4b190b4
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize12KB
MD5c601b6337ce742995d0dfe547403b508
SHA1f3d14b2314c10bed9a94ef67fd360133f43e7c50
SHA256ab200a78c6cdb6be004946c4cbfeaa1dd277e0f258cd3556b916624428e977f0
SHA51278e69bb58004e8d5d90429d967ec693a49ae6cca1555e3426f86db7eda441c22e1a54d73bbe3c6d44ee108f7a254e35fd117661b2548ff89c7d1d53646d36dd5
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize8KB
MD58af2bfeea957eaeda01e56c4b798c7e5
SHA1ada02e5eed48ee8a3020824d025049817b4baccb
SHA25600964125a9e8b6669b451e5c5d8f8ea80ea205d3f0fa6a638f3b16f84a74217e
SHA51207d94cb7ebcdf811f0ead69470dd121c2af1585cafb83c2005acb888caa22e336416b712b73dfe1bb249983a0ab5b73c261b2173806ccfd490030bfe1444d3de
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5d8eabcaae6acb6530e5aaf092c8275b1
SHA13d7e1981b337d2525c8370cf50bebd79fe814e68
SHA25618e4661e91d9213c45ca952eb61c52fd3a2d6dcfe46feb78014eea3616425e03
SHA5120a909d37b314525a1f7abe5dc58293ab7d7c56d82144b4b10cc38085058f7e5b2cba5a5e507ce93809b8c858819e791845325a872ced3a1b1a0a2b417c6e977f
-
Filesize
109KB
MD560d4097acb126619ed9664a1721e3a86
SHA16fa64abe764439f929b97b6d18b3dbc6b293e229
SHA25665a7112db66aebb8c543f9ee33c1d6a57c099ef41fc0da9e30b5f7337c272e3d
SHA512e12b1966e38e908809a848c1077a0117bd24352119ba229b114e3b62d5cac315b7c3741f9e67f58f5981867fb564eaa9c70d6df5bc39b1f7281340ae595459d9
-
Filesize
172KB
MD57dd44929034f8c8c2cde9f129fd13191
SHA170a57b74bea5039a826cdf0a9525b7a7206c2aa1
SHA25641c332a4c056c138d3cf552f4876dab0b17d12270741538a09295aae642e843b
SHA51267baf568f1e60bf69652b8b3c445616739debe9f9939782d87f07c77fff0e97056cfce511f8368b084d5f01c45e594cfdf37d4fc6ac677dcc4bbf130a467eaeb
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24