Analysis
-
max time kernel
210s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
02-06-2023 18:34
Static task
static1
Behavioral task
behavioral1
Sample
Fantom.exe
Resource
win10-20230220-en
Behavioral task
behavioral2
Sample
Fantom.exe
Resource
win7-20230220-en
Behavioral task
behavioral3
Sample
Fantom.exe
Resource
win10v2004-20230220-en
General
-
Target
Fantom.exe
-
Size
261KB
-
MD5
7d80230df68ccba871815d68f016c282
-
SHA1
e10874c6108a26ceedfc84f50881824462b5b6b6
-
SHA256
f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b
-
SHA512
64d02b3e7ed82a64aaac1f74c34d6b6e6feaac665ca9c08911b93eddcec66595687024ec576e74ea09a1193ace3923969c75de8733859835fef45335cf265540
-
SSDEEP
3072:vDKW1LgppLRHMY0TBfJvjcTp5XxG8pt+oSOpE22obq+NYgvPuCEbMBWJxLRiUgV:vDKW1Lgbdl0TBBvjc/M8n35nYgvKjdzi
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\DECRYPT_YOUR_FILES.HTML
Signatures
-
Fantom
Ransomware which hides encryption process behind fake Windows Update screen.
-
Renames multiple (1922) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Control Panel\International\Geo\Nation Fantom.exe -
Executes dropped EXE 1 IoCs
pid Process 4344 WindowsUpdate.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Windows Photo Viewer\fr-FR\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageSmallTile.scale-200_contrast-black.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNotebookSmallTile.scale-150.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-80_contrast-white.png Fantom.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx Fantom.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageLargeTile.scale-400.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Lighting\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-64.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-20_altform-unplated_contrast-white.png Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-100.png Fantom.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_scale-125.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNotebookMedTile.scale-200.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Lollipop.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookMedTile.scale-400.png Fantom.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSmallTile.contrast-white_scale-125.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Resources\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\msapp-error.js Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\Assets\AppTiles\StoreLogo.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxBlockMap.xml Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_2019.125.2243.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\AdCloseButton.png Fantom.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar Fantom.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar Fantom.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Web Server Extensions\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\DirectionalDot.png Fantom.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageSmallTile.scale-150_contrast-black.png Fantom.exe File created C:\Program Files\VideoLAN\VLC\locale\th\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.targetsize-48.png Fantom.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar Fantom.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\javaws.jar Fantom.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosWideTile.scale-200.png Fantom.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Windows Media Player\Network Sharing\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GameBar_WideTile.scale-125.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.targetsize-32_altform-unplated.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSmallTile.scale-200.png Fantom.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\bwnumbered.dotx Fantom.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_targetsize-80.png Fantom.exe File created C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml Fantom.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-125.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedStoreLogo.scale-100_contrast-black.png Fantom.exe File created C:\Program Files\Common Files\microsoft shared\ink\tr-TR\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\locale\updater_ja.jar Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Videos\SmartSelect\Magic_Select_add_tool.mp4 Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-60_altform-unplated_contrast-black.png Fantom.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionLargeTile.scale-125.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\MediumTile.scale-125_contrast-white.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedMedTile.scale-200.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-150_contrast-black.png Fantom.exe File created C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\DECRYPT_YOUR_FILES.HTML Fantom.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4532 Fantom.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4532 Fantom.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4532 wrote to memory of 4344 4532 Fantom.exe 91 PID 4532 wrote to memory of 4344 4532 Fantom.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fantom.exe"C:\Users\Admin\AppData\Local\Temp\Fantom.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"2⤵
- Executes dropped EXE
PID:4344
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51569c2fd7935a71db8bd6a2525518fe5
SHA1c2da353665d39091fe112c3a6c06758e9bc1a259
SHA2560183e6fc232a003f89e60f15455a5a6e017afafe061dcb1aa30406164245fd87
SHA51231b8672d20600441ede8e5346b093047f0bdb7c33bc1aa9a168805f2e2fe5fb1d7a7e2236133e9f1c12a5a1b2b429bb7f1d40e59ee8d9a5146049bbb8f8c51f9
-
Filesize
160B
MD59c3052041770308deeba88dd724118d9
SHA1f89e1c63775999f331822b15a1dda5f51d5ba0ca
SHA256fabb1ab358c566d5b56d57c86df06c41e3facc0239048a5b1352d45d97f3fe61
SHA512b814c68cfa3eae148647b6f6b632dc94ce951fac606bc762d96c885494f93612b1dc0f3eb11e77d06c54ed6ca2c46716f2bbc2884f5c5909899468ac4f531783
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize12KB
MD5e2f6f23662f59743a4d684653c3e45f6
SHA1a35100e3b054d614c3e3bef4e0f57e48dfa8e6a4
SHA25696047df3c30425c0ddd142df1daef4460de743f2a47ea76d34ad6eaf5b9991cb
SHA51204c9e326158575870d5bb58c18ce54bfbf152dc812a8cb44e8c5b8a09840dd469314f1a827811d8f86bdec3b657b6f2bc6eb037eecd7aa123b24c8b60f1f9903
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize8KB
MD5c76115a477788da17658df1ad078dcd5
SHA1c3af5a799bb0f4935c994f1d6e4ebe6b1c947409
SHA25607ef264805ec989f92d4451d09256296da5faaac6af15368fedc8cfb3718a6ae
SHA512d6bb7ecc720f87072ec05cdaf56ae3ada029ec4a852dbb4eb013f80a5315ddc5c0be5abc3abc6da27550f00b2406b2690640d2a4bf5da148ba6411d9a95741a8
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5f3347ee2bdc3cff564068a404059ad42
SHA1a9e833c8b4e34336bb280a323b1a6843d02c1961
SHA256cae7f83297beb5df2a4ca80b7e1033ce86bf23a0e4f244889a96060113308e7f
SHA512a3c47b230e4095b894554bd134bf8c4fca18c1180f56e494d3c62dcfa0d0e0823a8d503a80f31450f2caaf9bcf627d53f047829390b288594c5271b371e23c9a
-
Filesize
107KB
MD548c30e127d3fee8e994b9b80584c4d41
SHA1f61db30b18c8f03b8d7c9e3b10e88b7f85af2f35
SHA256e8dced2b194b1e7e6302c523c49728f3015008b29bd8668df2c2e5f0217b8db9
SHA51216ca12e844e9bc52187e285188c09e6112bf2246c0dd9a437ce1f17c2d30d3ece9f8374ce0140d81519eb4f1f7272e3adfc87a6a84b978153417fd3a96d2e56b
-
Filesize
172KB
MD58d7f67610a4c986acf2a588f8aaf6bf6
SHA1bf87b294fe0fa349d4a78c2b70e028f4e41457a5
SHA256aab1526fd03038afff109526004fef5bd53a62ab0bb56d17f0a7b89191889836
SHA512babd64a5a7fad30223cd34997d592f3230cac93cbc5c0e60771e11670423cdfadf6ea5dc0eb8b2d49e3132a449e99c6988c66e660203ebba4e646f61ae406f39
-
Filesize
48B
MD5487a9fdf6d3d6d410300a940cd48f0e4
SHA1680d11741403d9aeb6b5e92c8bc2548f21d83595
SHA25679a0b78fc389fb17c8c1bfd1f9d21b2dac91625134d28c743125e5b7ec084924
SHA51235bcf3df8cff3ee5b0c109fd074e9554bdabfc2a843503840ba1ba0c23c210ece021aeacd8082c031a6b346ed503db4089d593214e5547d18d53d40962bac54c
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24