Analysis
-
max time kernel
221s -
max time network
60s -
platform
windows7_x64 -
resource
win7-20221111-es -
resource tags
arch:x64arch:x86image:win7-20221111-eslocale:es-esos:windows7-x64systemwindows -
submitted
07-02-2023 06:21
Static task
static1
Behavioral task
behavioral1
Sample
Fantom.exe
Resource
win7-20221111-es
General
-
Target
Fantom.exe
-
Size
261KB
-
MD5
7d80230df68ccba871815d68f016c282
-
SHA1
e10874c6108a26ceedfc84f50881824462b5b6b6
-
SHA256
f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b
-
SHA512
64d02b3e7ed82a64aaac1f74c34d6b6e6feaac665ca9c08911b93eddcec66595687024ec576e74ea09a1193ace3923969c75de8733859835fef45335cf265540
-
SSDEEP
3072:vDKW1LgppLRHMY0TBfJvjcTp5XxG8pt+oSOpE22obq+NYgvPuCEbMBWJxLRiUgV:vDKW1Lgbdl0TBBvjc/M8n35nYgvKjdzi
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3406023954-474543476-3319432036-1000\DECRYPT_YOUR_FILES.HTML
Signatures
-
Fantom
Ransomware which hides encryption process behind fake Windows Update screen.
-
Disables Task Manager via registry modification
-
Drops file in Drivers directory 15 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\it-IT\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\drivers\UMDF\en-US\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\drivers\UMDF\ja-JP\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\drivers\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\drivers\en-US\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\drivers\es-ES\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\drivers\ja-JP\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\drivers\UMDF\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\drivers\gmreadme.txt Fantom.exe File created C:\Windows\SysWOW64\drivers\de-DE\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\drivers\fr-FR\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\drivers\UMDF\fr-FR\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\drivers\UMDF\de-DE\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\drivers\UMDF\es-ES\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\drivers\UMDF\it-IT\DECRYPT_YOUR_FILES.HTML Fantom.exe -
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\MeasureNew.tif => C:\Users\Admin\Pictures\MeasureNew.tif.fantom Fantom.exe File renamed C:\Users\Admin\Pictures\NewTrace.raw => C:\Users\Admin\Pictures\NewTrace.raw.fantom Fantom.exe File renamed C:\Users\Admin\Pictures\ReadCompress.raw => C:\Users\Admin\Pictures\ReadCompress.raw.fantom Fantom.exe File renamed C:\Users\Admin\Pictures\ResolveInstall.png => C:\Users\Admin\Pictures\ResolveInstall.png.fantom Fantom.exe File renamed C:\Users\Admin\Pictures\StartHide.crw => C:\Users\Admin\Pictures\StartHide.crw.fantom Fantom.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT_YOUR_FILES.HTML Fantom.exe -
Executes dropped EXE 1 IoCs
pid Process 1192 WindowsUpdate.exe -
Loads dropped DLL 1 IoCs
pid Process 948 Fantom.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\migwiz\dlmanifests\Microsoft-Windows-WCFCoreComp-DL.man Fantom.exe File created C:\Windows\SysWOW64\Tasks\Microsoft\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US\about_pipelines.help.txt Fantom.exe File created C:\Windows\SysWOW64\en-US\Licenses\OEM\HomeBasicN\license.rtf Fantom.exe File created C:\Windows\SysWOW64\en-US\Licenses\_Default\ProfessionalE\license.rtf Fantom.exe File created C:\Windows\SysWOW64\es-ES\Licenses\eval\StarterN\license.rtf Fantom.exe File created C:\Windows\SysWOW64\fr-FR\Licenses\OEM\Starter\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmjf56e.inf_amd64_neutral_328dabbf0aeed9bc\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\prnhp005.inf_amd64_neutral_914d6c300207814f\Amd64\hpd2600t.xml Fantom.exe File created C:\Windows\SysWOW64\fr-FR\Licenses\OEM\HomePremiumN\license.rtf Fantom.exe File created C:\Windows\SysWOW64\fr-FR\Licenses\_Default\HomePremium\license.rtf Fantom.exe File created C:\Windows\SysWOW64\it-IT\Licenses\eval\StarterE\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\de-DE\Licenses\OEM\EnterpriseN\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmoptn.inf_amd64_neutral_be2f30f68f2a5567\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\prngt003.inf_amd64_neutral_8c9aae54a5673a35\Amd64\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\it-IT\Licenses\_Default\StarterN\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\de-DE\Licenses\_Default\HomePremium\license.rtf Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmhayes.inf_amd64_neutral_507db5d34d7acddc\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\prnca00y.inf_amd64_neutral_64560c72e81f6ad7\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\prnrc003.inf_amd64_neutral_47e09b7cc0d9e993\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\migwiz\replacementmanifests\TerminalServices-AppServer-Licensing-replacement.man Fantom.exe File created C:\Windows\SysWOW64\en-US\Licenses\_Default\EnterpriseE\license.rtf Fantom.exe File created C:\Windows\SysWOW64\migwiz\dlmanifests\Telnet-Server-dl.man Fantom.exe File created C:\Windows\SysWOW64\oobe\background.bmp Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\prnbr00a.inf_amd64_neutral_e7f3f91e6832ef5c\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\prnky009.inf_amd64_neutral_8e54c9ff272b72f1\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\sisraid2.inf_amd64_neutral_845e008c32615283\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\it-IT\Licenses\OEM\ProfessionalN\license.rtf Fantom.exe File created C:\Windows\SysWOW64\ja-JP\Licenses\_Default\Enterprise\license.rtf Fantom.exe File created C:\Windows\SysWOW64\migwiz\dlmanifests\RasCMAK-DL.man Fantom.exe File created C:\Windows\SysWOW64\WCN\en-US\Add_a_device_or_computer_to_a_network_usb.rtf Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmnttp.inf_amd64_neutral_18b899bdc8a755fa\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\prnfx002.inf_amd64_neutral_b6dd354531184f64\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\fr-FR\Licenses\eval\StarterE\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\de-DE\about_environment_variables.help.txt Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\prnhp003.inf_amd64_neutral_4480210763997eb4\Amd64\hpj5500t.xml Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\prnhp003.inf_amd64_neutral_4480210763997eb4\Amd64\hpk7100t.xml Fantom.exe File created C:\Windows\SysWOW64\fr-FR\Licenses\_Default\StarterE\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\en-US\Licenses\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\ja-JP\Licenses\OEM\Ultimate\license.rtf Fantom.exe File created C:\Windows\SysWOW64\migwiz\replacementmanifests\iis-ftpextensibility-rm.man Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\eaphost.inf_amd64_neutral_4506dea11740c089\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\prnca00x.inf_amd64_neutral_eb0842aa932d01ee\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\transfercable.inf_amd64_neutral_82f4c743c8996d67\amd64\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\de-DE\Licenses\_Default\StarterN\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\en-US\Licenses\OEM\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\it-IT\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\migwiz\dlmanifests\ActiveDirectory-WebServices-DL.man Fantom.exe File created C:\Windows\SysWOW64\migwiz\replacementmanifests\ExtensibleAuthenticationProtocolHostService-Rep.man Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\prnhp005.inf_amd64_neutral_914d6c300207814f\Amd64\hp6000at.cfg Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\prnky009.inf_amd64_neutral_8e54c9ff272b72f1\Amd64\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\es-ES\Licenses\OEM\ProfessionalN\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\migwiz\dlmanifests\GroupPolicy-CSE-SoftwareInstallation-DL.man Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\hpoa1so.inf_amd64_neutral_4f1a3f1015001339\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\fr-FR\Licenses\OEM\HomePremiumE\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\migwiz\dlmanifests\feclient-DL.man Fantom.exe File created C:\Windows\SysWOW64\de-DE\Licenses\OEM\HomePremiumN\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\prnrc303.inf_amd64_ja-jp_b0dcc6693f67451a\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\ws3cap.inf_amd64_neutral_eeaccb8f1560f5fb\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\InstallShield\setupdir\0013\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\it-IT\Licenses\_Default\ProfessionalN\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\SysWOW64\migwiz\dlmanifests\Microsoft-Windows-IIS-FTPServer-Deployment-DL.man Fantom.exe File opened for modification C:\Windows\System32\catroot2\edb006D3.log Fantom.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmairte.inf_amd64_neutral_0feacd08cb9c7fe3\DECRYPT_YOUR_FILES.HTML Fantom.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\settings.html Fantom.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_SelectionSubpicture.png Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-loaders.xml Fantom.exe File created C:\Program Files\Windows Journal\de-DE\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\drag.png Fantom.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_dot.png Fantom.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt Fantom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Casual.css Fantom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\background.gif Fantom.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_dot.png Fantom.exe File created C:\Program Files\Microsoft Games\Hearts\de-DE\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.api Fantom.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\gadget.xml Fantom.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\title_stripe.png Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\rt.jar Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\calendar.html Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider.png Fantom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewTemplate.html Fantom.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_rest.png Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\local_policy.jar Fantom.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\settings.html Fantom.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\29.png Fantom.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg Fantom.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialoccasion.png Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core.jar Fantom.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1028\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Document.gif Fantom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana.css Fantom.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\gadget.xml Fantom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\MessageAttachmentIconImagesMask.bmp Fantom.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\css\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Teal.css Fantom.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\CodeFile.zip Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-dialogs.jar Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml Fantom.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files (x86)\Windows Mail\fr-FR\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\9.png Fantom.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\css\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_cloudy.png Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\settings.js Fantom.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\gadget.xml Fantom.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\logo.png Fantom.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\17.png Fantom.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotslightoverlay.png Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\clock.css Fantom.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\assembly\GAC_MSIL\microsoft.build.utilities.resources\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.Office.Tools.Common.v9.0\9.0.0.0__b03f5f7f11d50a3a\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\GAC_MSIL\System.AddIn.Contract\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\GAC_MSIL\System.Drawing\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\diagnostics\system\Performance\it-IT\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\UninstallPersonalization.sql Fantom.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.Office.Interop.Access.Dao\14.0.0.0__71e9bce111e9429c\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Forms\6c352ff9e3603b0e69d969ff7e7632f5\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\GAC_32\naphlpr\6.1.0.0__31bf3856ad364e35\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Draw0a54d252#\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.AddIn.Contract\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\GAC_MSIL\SrpUxSnapIn\6.1.0.0__31bf3856ad364e35\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\inf\.NET CLR Networking 4.0.0.0\0816\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\Media\Quirky\Windows User Account Control.wav Fantom.exe File created C:\Windows\Microsoft.NET\assembly\GAC_32\System.Printing\v4.0_4.0.0.0__31bf3856ad364e35\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v3.5\SQL\es\SqlPersistenceProviderSchema.sql Fantom.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Run#\2101dbd9fa083a2ed0cc112636260070\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Web.Services\2f157d250a738f7a6074e0f29b298998\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\Globalization\MCT\MCT-US\Theme\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\PLA\Reports\Report.System.Wireless.xml Fantom.exe File created C:\Windows\PLA\Reports\en-US\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\GAC_32\System.Data.OracleClient\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\inf\MSDTC Bridge 4.0.0.0\001F\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SystemCertificates\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v3.5\SQL\es\SqlPersistenceProviderLogic.sql Fantom.exe File created C:\Windows\Performance\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\GAC_MSIL\Policy.11.0.Microsoft.Office.Interop.Outlook\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\GAC_MSIL\System.Runtime.Serialization\3.0.0.0__b77a5c561934e089\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Narrator\0bae62c3fc6c327ed24989263988173d\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Wind0de890be#\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\Media\Savanna\Windows User Account Control.wav Fantom.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Recent\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0\9.0.0.0__b03f5f7f11d50a3a\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.Commands.UpdateDiagReport.Resources\1.0.0.0_ja_31bf3856ad364e35\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\System.ServiceModel#\bde9665f643d6e82b36b401d38f07fc8\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\inf\.NET CLR Networking 4.0.0.0\000C\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\Microsoft.NET\Framework64\v3.5\SQL\de\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.Tpm.Resources\6.1.0.0_es_31bf3856ad364e35\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\GAC_MSIL\Policy.12.0.Microsoft.Office.InfoPath\14.0.0.0__71e9bce111e9429c\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\GAC_MSIL\System.Speech.resources\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\diagnostics\system\Power\es-ES\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v3.5\SQL\ja\DropSqlPersistenceProviderLogic.sql Fantom.exe File created C:\Windows\assembly\GAC_MSIL\ehexthost\6.1.0.0__31bf3856ad364e35\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Wind74b7bf4b#\d0cb27e1e133fe7ce60f172daa0b473d\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Idena7b556ff#\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\SQL\en\DropSqlWorkflowInstanceStoreLogic.sql Fantom.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\SQL\en\SqlPersistenceService_Logic.sql Fantom.exe File created C:\Windows\assembly\GAC_64\AuditPolicyGPManagedStubs.Interop\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\e97b40597db13e8a8151b30b9c59007e\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Act#\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\ehome\CreateDisc\Components\tables\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\inf\TermService\040C\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\Logs\DISM\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\1040\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\topGradRepeat.jpg Fantom.exe File created C:\Windows\Microsoft.NET\Framework64\v3.0\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.WSMan.Management.Resources\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\diagnostics\system\Printer\fr-FR\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.Office.BusinessApplications.Tools.Intl\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Windows\assembly\GAC_MSIL\system.management.resources\2.0.0.0_fr_b03f5f7f11d50a3a\DECRYPT_YOUR_FILES.HTML Fantom.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 948 Fantom.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1760 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 948 Fantom.exe Token: SeDebugPrivilege 1760 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe 1760 taskmgr.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 948 wrote to memory of 1192 948 Fantom.exe 29 PID 948 wrote to memory of 1192 948 Fantom.exe 29 PID 948 wrote to memory of 1192 948 Fantom.exe 29 PID 948 wrote to memory of 1192 948 Fantom.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fantom.exe"C:\Users\Admin\AppData\Local\Temp\Fantom.exe"1⤵
- Drops file in Drivers directory
- Modifies extensions of user files
- Drops startup file
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"2⤵
- Executes dropped EXE
PID:1192
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1760
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24