Analysis
-
max time kernel
150s -
max time network
60s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
03-08-2024 12:51
Static task
static1
Behavioral task
behavioral1
Sample
Fantom.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Fantom.exe
Resource
win10v2004-20240802-en
General
-
Target
Fantom.exe
-
Size
261KB
-
MD5
7d80230df68ccba871815d68f016c282
-
SHA1
e10874c6108a26ceedfc84f50881824462b5b6b6
-
SHA256
f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b
-
SHA512
64d02b3e7ed82a64aaac1f74c34d6b6e6feaac665ca9c08911b93eddcec66595687024ec576e74ea09a1193ace3923969c75de8733859835fef45335cf265540
-
SSDEEP
3072:vDKW1LgppLRHMY0TBfJvjcTp5XxG8pt+oSOpE22obq+NYgvPuCEbMBWJxLRiUgV:vDKW1Lgbdl0TBBvjc/M8n35nYgvKjdzi
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\DECRYPT_YOUR_FILES.HTML
Signatures
-
Fantom
Ransomware which hides encryption process behind fake Windows Update screen.
-
Renames multiple (1450) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 428 WindowsUpdate.exe -
Loads dropped DLL 1 IoCs
pid Process 2148 Fantom.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png Fantom.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\settings.js Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\settings.html Fantom.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576_91n92.png Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\platform.xml Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar Fantom.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Mso Example Intl Setup File B.txt Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\currency.html Fantom.exe File created C:\Program Files\Google\Chrome\Application\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Java\jre7\lib\security\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_sml.png Fantom.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv Fantom.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar Fantom.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt Fantom.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml Fantom.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\js\cpu.js Fantom.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg Fantom.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_ButtonGraphic.png Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar Fantom.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\manifest.json Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\logo.png Fantom.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_altgr.xml Fantom.exe File created C:\Program Files\Windows Media Player\en-US\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipsnld.xml Fantom.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Windows Defender\it-IT\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\settings.html Fantom.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt Fantom.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_SelectionSubpicture.png Fantom.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\js\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_SelectionSubpicture.png Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_m.png Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\js\settings.js Fantom.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_left.png Fantom.exe File created C:\Program Files\Microsoft Games\Chess\en-US\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Microsoft Games\Minesweeper\de-DE\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\cpu.html Fantom.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\css\currency.css Fantom.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt Fantom.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt Fantom.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_btn-back-static.png Fantom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml Fantom.exe File created C:\Program Files\Java\jre7\lib\deploy\DECRYPT_YOUR_FILES.HTML Fantom.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fantom.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2148 Fantom.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2960 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2148 Fantom.exe Token: SeDebugPrivilege 2960 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe 2960 taskmgr.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2148 wrote to memory of 428 2148 Fantom.exe 30 PID 2148 wrote to memory of 428 2148 Fantom.exe 30 PID 2148 wrote to memory of 428 2148 Fantom.exe 30 PID 2148 wrote to memory of 428 2148 Fantom.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fantom.exe"C:\Users\Admin\AppData\Local\Temp\Fantom.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"2⤵
- Executes dropped EXE
PID:428
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2960
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD519698850d302b96b284d2dc8f03a4bdc
SHA1d944c14ab7cb64e7ea700406de8bd94473d79d32
SHA2569790c4b9827f9308c1d45c4c7d95ca8b24fc630a3f184de4a8e55426124eb913
SHA51237c2e19ba2a9fcf8801d58af262780dd9f6632eaf9405e0a40a4a2a4cde61d09b38842add3650d0b2422f8177cfd7390fbf69fbce032e7f75fbb2950df968537
-
Filesize
160B
MD587da56637c3bffe4955e0a704c940a8f
SHA117d281f571ec4f54ba9926cacd65d913e914c801
SHA256043e26d1b195cf71a445c0833a63eb733562cc6c574145b05efd0ffff93b1f60
SHA51233a20bdf9b2d0dc13650e091b7c3a01f8bf5f1a29046fbe0b7d6cf35a0c3c738bd415d6febc924a7003e0e540b1ec9703bfd04f375d882a8e7fe0993a08a73bb
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize12KB
MD589eeb4fa2a2ad70892f66cc116725761
SHA10e910c497a6055c2cbcdba881d41288bdcf55b3e
SHA256778211ac93f6fdff379f0ff5b9048ff6203a42721bb4b58808963eb150620428
SHA5120a21d1c3602c5c7f772b7bd80124fdbe10e81c1a0c50dc1ccfca1b84d4af8667366e0870646737d70ac5b07fe0396488f853514d71a9eceee8a1d9a80a736342
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize8KB
MD587414338adf58d9385107f4e1dea0420
SHA18d4c158890095d42487572a9b8c6e7222984a8cc
SHA2561a2fe2438c99f3335f79ca8def99167847453e4e090f78c093d2fda7afead3e8
SHA51261690a4faf98274dd2f3945acbf5216b472aca20c4cf05ffb1d3ddef492c8f59057ab9bf62e97c1120864a3c1aa303fea48495ae7f1411ead44673cb0e37eb56
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD53cde1264ffdba18d9026c32457a579b2
SHA12ead64f1d4d46968473b81a6499bd51a05094a23
SHA2560e54fd6357a5026f045632b80d9a461c8181182f1ae147fd0e9f908d2b8bea4b
SHA512e0c15952dd8a76f8d81dd62d9c740f95efda0075ef35b9c07f5a42716ecb3502e781ded9d97407db8cf6398b9f09261a25c6e2237a766791fd8e5e6a243c8e08
-
Filesize
109KB
MD54409d874e7b7408bdf5d79f3e9ad1f82
SHA1da664c55d3ad738a486cb9d89b6f4badb99ac86c
SHA2569801107ea5b18a0794536f341732fe38aa99672ad208bfd66238b1c4a4862521
SHA512fbc5d7bdbdceaa2fcb0126efc61b60b8ae63dbf22e6a9ddf3573287576af7f470d94fcb2bc1c34b520067f3117abb1c46dd37a14dcbd6cba795ea0da1010efd4
-
Filesize
172KB
MD594ee7ccd30c12be3b05927b6f1aa688f
SHA11a5395c01b9c7ffccfb73a60780671795f075518
SHA256a329e0c9138c3de550f2babb7ce9ba6fd67e827a954e1b7f4bc4a86d11b7aa62
SHA5123d32b1d6a9327ec00471153533a9be67d2b6fbed4f54a9ae2e315a07aaecfd0c2917614eaaf7241a3388d620e77b6c2a18b5c4a2f2e9f0031e02d3a81ef2fb07
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24