Analysis
-
max time kernel
150s -
max time network
62s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
24-07-2024 17:02
Static task
static1
Behavioral task
behavioral1
Sample
f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe
Resource
win10v2004-20240709-en
General
-
Target
f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe
-
Size
261KB
-
MD5
7d80230df68ccba871815d68f016c282
-
SHA1
e10874c6108a26ceedfc84f50881824462b5b6b6
-
SHA256
f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b
-
SHA512
64d02b3e7ed82a64aaac1f74c34d6b6e6feaac665ca9c08911b93eddcec66595687024ec576e74ea09a1193ace3923969c75de8733859835fef45335cf265540
-
SSDEEP
3072:vDKW1LgppLRHMY0TBfJvjcTp5XxG8pt+oSOpE22obq+NYgvPuCEbMBWJxLRiUgV:vDKW1Lgbdl0TBBvjc/M8n35nYgvKjdzi
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\DECRYPT_YOUR_FILES.HTML
Signatures
-
Fantom
Ransomware which hides encryption process behind fake Windows Update screen.
-
Renames multiple (1450) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 3064 WindowsUpdate.exe -
Loads dropped DLL 1 IoCs
pid Process 560 f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\lib\ext\sunmscapi.jar f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\settings.html f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\DECRYPT_YOUR_FILES.HTML f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_plain_Thumbnail.bmp f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\DECRYPT_YOUR_FILES.HTML f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_ButtonGraphic.png f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\LogoDev.png f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\DECRYPT_YOUR_FILES.HTML f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-execution.jar f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-border.png f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\selection_subpicture.png f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\DECRYPT_YOUR_FILES.HTML f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\corner.png f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\userContent_16x9_imagemask.png f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyNoDrop32x32.gif f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\DECRYPT_YOUR_FILES.HTML f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\DECRYPT_YOUR_FILES.HTML f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\DECRYPT_YOUR_FILES.HTML f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-static.png f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\DECRYPT_YOUR_FILES.HTML f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\DECRYPT_YOUR_FILES.HTML f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\Common Files\System\msadc\DECRYPT_YOUR_FILES.HTML f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\nb.pak f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\Java\jre7\lib\amd64\DECRYPT_YOUR_FILES.HTML f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\Microsoft Games\Multiplayer\Spades\de-DE\DECRYPT_YOUR_FILES.HTML f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\DECRYPT_YOUR_FILES.HTML f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-image-mask.png f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\channel-prefs.js f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground.wmv f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\notes-static.png f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\203x8subpicture.png f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\whiteband.png f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-imageMask.png f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 560 f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 560 f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 560 wrote to memory of 3064 560 f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe 29 PID 560 wrote to memory of 3064 560 f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe 29 PID 560 wrote to memory of 3064 560 f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe 29 PID 560 wrote to memory of 3064 560 f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe"C:\Users\Admin\AppData\Local\Temp\f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"2⤵
- Executes dropped EXE
PID:3064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ced18124cb19cc38db9c6bf56cd23068
SHA1ae02f320bde1b3257715d26b4df0e94abcc8581b
SHA2560659d1dda2f65b2ae890e625288bcb451c5cefbc5b2fa49cd0ebaff649e36333
SHA5129db4edcdc108520fe674d1975211e776d5446cbca63aee64fc53fcf00c57e9aadc92b3794b081428a834acff12d388b5e6e6b761d498cb4f2ccb3b670c40517b
-
Filesize
160B
MD524b9bfdddbdec944709336de34fcfd0a
SHA1b7a49cf0f27746866dca03023e89049c7b0202fc
SHA2567352c4f3da7b381d424276c763955144875cf6a5efa2dfc251d5f314b76ee7fb
SHA512a7cff7b98938830bdbd7d41dfaf76b763ed7539fc6ff5d7a4bdadccd7844862e6c6ac671855061b12c2e43d0778a6f5dfdc7271cb3185fe13bfe84e581c3cf7f
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize12KB
MD565e8cbd6d94d404da5c6bb56c9ffba30
SHA142c4559e8c69f7a0ab0971a6c560130327b87fdf
SHA25689516532dfcb9af954fffa67eef669bdf4ded934acb31fca657f05341d698a4b
SHA51224d6d9b90c84ffa60f4b1fd3b054eb2443b9b626b4faba1277d179afdf40e15b077132cf870ce7c85da230e383f4998e163bc4259d5e37a47b75bb8984292a32
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize8KB
MD555809d8cccf3ddea2d73e086a382c16a
SHA1c194ec18a4f9dc5ec4f0a712470b130604d4af74
SHA256118068a964808a3344971d49445e23d50fa125d579c59e16154a62959ced6eaa
SHA512213ab4ed2e804178bb4e4c081fc01a2a4a179b65083a1fd8a029942635d6bc90f467b65766a30a8613524d9a7438d3d08fe113d907a5dfccdded23f5ec3c1451
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5073f906ca842a17e25dd359de4cb13e1
SHA1cd76e0daa1ec6da7302aca25b0739fa18cfa3bff
SHA25645fcd83fb3ba902591c6fd5042659a0229b4a55e744b3677606c69a7cd3512b7
SHA512841f69285fe53117dd828d6c42c096d4a7db4787131531dd7e1313a241d72b3425c93562397c784b76af61d30d66ceaa7e5383b2223386c51cd7ad202303ba56
-
Filesize
109KB
MD5841f7a1dd9fc87c82e7d364289e71a12
SHA190bf844f860f1349ba034ed9f4559a1866a27129
SHA256d315fc80f064c656921cd67ea4a714c9e072636219fe497b3789800d532bd369
SHA51273923711d80c959f3a5cb45afa0dbc2fc68a76ce9daedc28dd7a919effa3342d85abef389773fa394564d060fab90929f5bc7fd2a7fdf3609d32ec9f23b99061
-
Filesize
172KB
MD5df37520793fd87e047fdc399b53b34c8
SHA15dfaba327b905ae8075abf99567a00be4e3f7488
SHA2567121e2b323b32a99821d6f1b7c19ace5d3af1fecef809076cbb8af853a9c8ddf
SHA51255a4aea6921837913c765f0b33f9c6a4de745c8bd21700823c2dfcdad0b002a12d1785d94832a507dc178f8a3c9393f28feddcf35002c417dabcd042affce7b1
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24