Analysis
-
max time kernel
150s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
09-06-2023 06:52
Static task
static1
Behavioral task
behavioral1
Sample
03769899.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
03769899.exe
Resource
win10v2004-20230220-en
General
-
Target
03769899.exe
-
Size
261KB
-
MD5
7d80230df68ccba871815d68f016c282
-
SHA1
e10874c6108a26ceedfc84f50881824462b5b6b6
-
SHA256
f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b
-
SHA512
64d02b3e7ed82a64aaac1f74c34d6b6e6feaac665ca9c08911b93eddcec66595687024ec576e74ea09a1193ace3923969c75de8733859835fef45335cf265540
-
SSDEEP
3072:vDKW1LgppLRHMY0TBfJvjcTp5XxG8pt+oSOpE22obq+NYgvPuCEbMBWJxLRiUgV:vDKW1Lgbdl0TBBvjc/M8n35nYgvKjdzi
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\DECRYPT_YOUR_FILES.HTML
Signatures
-
Fantom
Ransomware which hides encryption process behind fake Windows Update screen.
-
Renames multiple (1925) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation 03769899.exe -
Executes dropped EXE 1 IoCs
pid Process 1468 WindowsUpdate.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\190.png 03769899.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-140.png 03769899.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-100.png 03769899.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\REFINED\DECRYPT_YOUR_FILES.HTML 03769899.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\DECRYPT_YOUR_FILES.HTML 03769899.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\16.png 03769899.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar 03769899.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppPackageSplashScreen.scale-100.png 03769899.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar 03769899.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml 03769899.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml 03769899.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraLargeTile.contrast-black_scale-200.png 03769899.exe File created C:\Program Files\Common Files\System\ado\en-US\DECRYPT_YOUR_FILES.HTML 03769899.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\assets\images\assets_picker-account-addPerson-48.png 03769899.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Weather_TileWide.scale-200.png 03769899.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\6.png 03769899.exe File created C:\Program Files\Common Files\microsoft shared\TextConv\en-US\DECRYPT_YOUR_FILES.HTML 03769899.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml 03769899.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png 03769899.exe File created C:\Program Files\VideoLAN\VLC\plugins\lua\DECRYPT_YOUR_FILES.HTML 03769899.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar 03769899.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-80.png 03769899.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2Fluent.White.png 03769899.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\DECRYPT_YOUR_FILES.HTML 03769899.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar 03769899.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\DECRYPT_YOUR_FILES.HTML 03769899.exe File created C:\Program Files\Common Files\microsoft shared\ink\pt-PT\DECRYPT_YOUR_FILES.HTML 03769899.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\DECRYPT_YOUR_FILES.HTML 03769899.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\DECRYPT_YOUR_FILES.HTML 03769899.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml 03769899.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\cacerts.pem 03769899.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp10.scale-125.png 03769899.exe File opened for modification C:\Program Files\OutRedo.ppsm 03769899.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar 03769899.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] 03769899.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml 03769899.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\SmallTile.scale-125_contrast-black.png 03769899.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\DECRYPT_YOUR_FILES.HTML 03769899.exe File created C:\Program Files\Common Files\microsoft shared\MSInfo\DECRYPT_YOUR_FILES.HTML 03769899.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar 03769899.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\DECRYPT_YOUR_FILES.HTML 03769899.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png 03769899.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar 03769899.exe File created C:\Program Files\VideoLAN\VLC\plugins\mux\DECRYPT_YOUR_FILES.HTML 03769899.exe File created C:\Program Files\Windows Media Player\Skins\DECRYPT_YOUR_FILES.HTML 03769899.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraWideTile.contrast-black_scale-125.png 03769899.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\DECRYPT_YOUR_FILES.HTML 03769899.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\DECRYPT_YOUR_FILES.HTML 03769899.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar 03769899.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml 03769899.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-180.png 03769899.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TimerSmallTile.contrast-white_scale-125.png 03769899.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockMedTile.contrast-black_scale-125.png 03769899.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-white\SmallTile.scale-125.png 03769899.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml 03769899.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml 03769899.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\assets\images\MSFT.png 03769899.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-125_8wekyb3d8bbwe\DECRYPT_YOUR_FILES.HTML 03769899.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\19.jpg 03769899.exe File created C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\DECRYPT_YOUR_FILES.HTML 03769899.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml 03769899.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo_small.png 03769899.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.White.png 03769899.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2.16.White.png 03769899.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2828 03769899.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2828 03769899.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2828 wrote to memory of 1468 2828 03769899.exe 91 PID 2828 wrote to memory of 1468 2828 03769899.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\03769899.exe"C:\Users\Admin\AppData\Local\Temp\03769899.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"2⤵
- Executes dropped EXE
PID:1468
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e1fcb4f23c518403be96c6aa1d8b4a0b
SHA18846c3760b36cbfaa65c3b61af25e6ea7ea4f222
SHA256e93f0591d2ef51145736ac9d56d4d8011dda9ec7f7dbb999fe76431e5963a522
SHA5120a997fbb613f690f77ab05b964997b0461edf6c1bfdbccf8cc0af715ca9312f1dfffc8312198eaacfe42eed075c5ec1832b283af10e8f88d4798d7ef4bbc92fa
-
Filesize
160B
MD5d6aa00eac21538ec622f982c92890ae4
SHA1ea2ff4c92783e6adce63ca68123a912a4d37396e
SHA256abeadd78046642e595737212bef1cb02f7bae8346475a5b5e0596645a7da5313
SHA512ce5b3a2a37c3a0fc0b07db52ff385bfecd811ce9c863be80fe02c9dab8f1e457ca3c92dbe8ff103c0f19f1e355c8bc02ca50d7a97c9cdc4ad4479b111a0065ac
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize12KB
MD53ddc89a2b364b95539531fcc999fe516
SHA1465f430a6bd8cb0254852c305e68e69b20720dbe
SHA256223f445d74165ad994afb74d2c1dfdd2271f0a62de47a7387e3eb526a568604e
SHA512482c9b54a0fc9ba2dd79b089ff64be8172a86aa1ab90923e1e506645fafa94ff5dd9ba523bb6c6e3a452f1ff8c17cbeb29c2e60bdf842fdfbdebc2e75d3fe8bc
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize8KB
MD5972f85a7a476cd5f9b9486ec247ec973
SHA1e00d37617f2c6df526806d82695c423b92074af4
SHA256f935e8751237eac185b3304a6944fc5d82aa007ea96e11cd084a2f76a9d5e780
SHA512c68d9314ba29348f8e380b21e28b0aa75618f500c0ed8f768953eb2ba8245ea6ca120e194ba5186980182027b51527b1905aba3eb7a66082add1c66aefb4e23c
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD537eb5afa980db774bf93cba52d144bf7
SHA1ee607708e3825e0ba0303f4d9c526c9f28398e7c
SHA256d7f99b378ff7c2c18ba744cc7ea48536171f8f0574f5b2d3f646942ebe17e763
SHA5125d84bc0ebc87ef4707927dca4f272379d8118d2f05f76f0362376a6ddf14d96780ff15120ebba3109ebd337041d3692bdd22050747392201160483cdcc4795a8
-
Filesize
107KB
MD545a3713f7118d508d80bf080f727097a
SHA1afe9fc8a05f9d6f9efd0da4cc01be22495fdd17a
SHA25600ed761701fdea612ef60bd59c8419847ec00840a3f70e63acba2c67de57976a
SHA512b79c9c676b8b93fde8b3a444d07f643dbd6618755ceb6035c056a26675f1ac8af2cc81752d3c5a5878bc60b3c63a60cf2df988507ef38a435a1a71a5dd7b2ab4
-
Filesize
172KB
MD5b370959c9c029edd772e164a1c15e00e
SHA184cc8dccc64334eaceb771d329c822518316ed5f
SHA256a9b08eaf7ff5aeb5abae0a635edec67f9338fbee51f7ff795bb7a6ebf943493f
SHA5128673417d7e3030c2d3c18a5363eb9bb91f5e8d54a74e9e8f62533f10159852e42e0aeff886843ffad5bce3178eccaaa0405f7662430b502f67e098157ff425ab
-
Filesize
48B
MD52f0e51424e1c49678c4a96b825dc3564
SHA1c1ad1438b01362913ee5fff39ee71778a6ec6132
SHA2567f64a1ebd5ed5f09b1a930dac99e6eaba22d2e3918956ea834a77a722b2bd206
SHA512712aaa26faafce2c3aa5177815fa96f350e9ff9f3997eb3fc24858026a4578e0ecfc37e5dbd601ca2ba66cf6748276ee58dd3b2525fad399195ec9f7b49774d3
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24