Analysis
-
max time kernel
150s -
max time network
64s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
24-04-2023 23:16
Static task
static1
Behavioral task
behavioral1
Sample
Fantom.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Fantom.exe
Resource
win10v2004-20230220-en
General
-
Target
Fantom.exe
-
Size
261KB
-
MD5
7d80230df68ccba871815d68f016c282
-
SHA1
e10874c6108a26ceedfc84f50881824462b5b6b6
-
SHA256
f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b
-
SHA512
64d02b3e7ed82a64aaac1f74c34d6b6e6feaac665ca9c08911b93eddcec66595687024ec576e74ea09a1193ace3923969c75de8733859835fef45335cf265540
-
SSDEEP
3072:vDKW1LgppLRHMY0TBfJvjcTp5XxG8pt+oSOpE22obq+NYgvPuCEbMBWJxLRiUgV:vDKW1Lgbdl0TBBvjc/M8n35nYgvKjdzi
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\DECRYPT_YOUR_FILES.HTML
Signatures
-
Fantom
Ransomware which hides encryption process behind fake Windows Update screen.
-
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 1340 WindowsUpdate.exe -
Loads dropped DLL 1 IoCs
pid Process 1060 Fantom.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\css\RSSFeeds.css Fantom.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047_576black.png Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\settings.html Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar Fantom.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt Fantom.exe File created C:\Program Files\DVD Maker\ja-JP\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\he.pak Fantom.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_settings.png Fantom.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt Fantom.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\settings.html Fantom.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\js\library.js Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\settings.html Fantom.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\nl.pak Fantom.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png Fantom.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_SelectionSubpicture.png Fantom.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\currency.html Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar Fantom.exe File created C:\Program Files\Microsoft Games\SpiderSolitaire\de-DE\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_left.png Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml Fantom.exe File created C:\Program Files\VideoLAN\VLC\locale\km\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\slideShow.css Fantom.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml Fantom.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\js\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\RSSFeeds.js Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar Fantom.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png Fantom.exe File created C:\Program Files\Microsoft Games\Minesweeper\ja-JP\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-disable.png Fantom.exe File created C:\Program Files\Java\jre7\lib\deploy\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\js\calendar.js Fantom.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt Fantom.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\symbase.xml Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-options.xml Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png Fantom.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\corner.png Fantom.exe File opened for modification C:\Program Files\DebugDisconnect.js Fantom.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\fa.pak Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml Fantom.exe File created C:\Program Files\Windows Sidebar\fr-FR\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\clock.html Fantom.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist_jstree.xml Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\css\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\service.js Fantom.exe File created C:\Program Files\Google\Chrome\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml Fantom.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif Fantom.exe File opened for modification C:\Program Files\Java\jre7\lib\jfxrt.jar Fantom.exe File created C:\Program Files\Windows Journal\ja-JP\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipssve.xml Fantom.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml Fantom.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1060 Fantom.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1092 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1060 Fantom.exe Token: SeDebugPrivilege 1092 taskmgr.exe Token: 33 1176 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1176 AUDIODG.EXE Token: 33 1176 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1176 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe 1092 taskmgr.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1060 wrote to memory of 1340 1060 Fantom.exe 31 PID 1060 wrote to memory of 1340 1060 Fantom.exe 31 PID 1060 wrote to memory of 1340 1060 Fantom.exe 31 PID 1060 wrote to memory of 1340 1060 Fantom.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fantom.exe"C:\Users\Admin\AppData\Local\Temp\Fantom.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"2⤵
- Executes dropped EXE
PID:1340
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1092
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1084
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2e81⤵
- Suspicious use of AdjustPrivilegeToken
PID:1176
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD527dacf39373d85893b9e16d78112b4ff
SHA176374b6fcb0777561df3a9eaa7ed772d94d6b545
SHA25656e3a74ddbe9949881abc681c1f0ae261412f767a20e628c29c99d9c7916f0f8
SHA512484f2a44de1bd261dde563d9213f6e2478875ee34f34f539db18ddfe8b8b7e97f31717d0f9d22c1db2bebe825e5e58628afbe0d9797f69976f7d2a7b3a1bd1a2
-
Filesize
160B
MD55bec6a433801a289e217d7c2241d677a
SHA1ae88ca957dd66094f24f2b611731ae07ab5cc9f1
SHA25660d422ddfdd3a8d6bf3692cfc4e9e5cb9803f87653bdc0e60f374cef0011315d
SHA512a2832731d2dad06d1b5d6e5fd69294ef8974a9459ed8114f978baaadd8521c16b5ed8b83736c0f2c749a5f499b284533b5de82199932f6df045e977481305461
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize12KB
MD5eb8795d16f9be5b53b8138450afb4208
SHA1525ed4e9a81873745827ea657249d1b966504d4e
SHA256faf58ac760bb2ac156d06e3c0b823438bb2fa6068daa64162a19c28cdd6c6f5b
SHA512a6afa49a344467f2bf86e4ef6c8aeee4509f92b923a1b9cb5dffa32882517ad9ad1857e876768d9bf1c45447a00dc04b45a569983d4404f15185480c34c52f9f
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize8KB
MD578f33ac0d4f09a5a5e979c9d9a2c46c4
SHA14d2c0872f5b065e168e77b8fa5bd009dd1c5c0ba
SHA2568ec772e21407990955a1b5b655daeaa3964d9406c5dfaaba2673437a22c84954
SHA51209ec1203da06131c46adda305c7a28761300b0f81cf7f72ab12dae6c09ef3c5293f852b52c6e05304ff90cf3991112c41152442a182f767e4613247c6f725289
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD58cdc704e09a564cebbe46eaf99881bd6
SHA1a74f7d8793d94b7779998a839e0fbe3ae9871a9a
SHA256d97b32fc35f3c485558ef1e1904b3c0541c30d9bf0a19aea33d5a60ebb16765f
SHA512822fb56fe310daf58542342a76eddee7f1b63c1cbb4788545a7dc0dd157c6b8d2a0ee0d1034d426b2270b1afd6e99d62af31732119daa9380cee2b8c4e91b44a
-
Filesize
109KB
MD51a8f6baba8c6ba8c05f6aeac3d2c13d4
SHA1f06df4dd6b8ff368a610de52cac546963c927fe5
SHA2561edd48e162cad0205efa8ff97d1cdfa6243340900471f0cbbfff0a9b9f78ea2f
SHA512debf3e07f002c95e16a44a4a81edcf422aeab79819ea87ea1a38e5c07b8c3158e0d7607effc40144c4c93a3021eb8a46e5a5778cfe3f73b7580aebc324850c1f
-
Filesize
172KB
MD5f048cfff991c036af5963208beceb252
SHA16e6799d046bcad438fa814bbe178d0f4e097e962
SHA256bf4c18d75bc1a78d8fd33ad4c69b084a7d01e8238ffd5f906e1962035e009c83
SHA5128a661cec90954a811997d1bb1df6b09bfe8ca79cda0805daf9f5e04af7c349b78d9c6dd1ed745005ff8ea99f9bdaddca5a4a1fd9ddc6b323398309b48359d064
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24