Resubmissions

19-09-2022 14:04

220919-rdc9sacaf4 10

19-09-2022 14:03

220919-rcs9lsfghq 3

19-09-2022 14:02

220919-rca32acab4 3

Analysis

  • max time kernel
    1671s
  • max time network
    1818s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19-09-2022 14:04

General

  • Target

    f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.rar

  • Size

    196KB

  • MD5

    7d02973013bf5377f423f087a9acbada

  • SHA1

    5517c3a070261201db6c3b703cf4e1437b4fa454

  • SHA256

    a316efdb45d99ce940a32167e72016ad0250ec12748bf488ab16b7fcba847614

  • SHA512

    ac8cba1fa7060daec32d5ccdeeb31681d04dab0677e475d4d58f3c53fe823aa51fd33bba647cc5dfd1e3255bc5507439705e916305fcfc042111dbb405ff7925

  • SSDEEP

    3072:1KlUDpRtml4HtFJhtsHGHVPZ1vzTtMwEIc+UYNOCxfHtPoyRGnH7H9xbF/026Mj:154l4CmHVPPPtMPHYki7QH7Hzb76Mj

Malware Config

Extracted

Path

C:\$Recycle.Bin\S-1-5-21-1099808672-3828198950-1535142148-1000\DECRYPT_YOUR_FILES.HTML

Ransom Note
<html> <head> <style> body{ background-color: #3366CC; } h1 { background-color: RGB(249, 201, 16); } p { background-color: maroon; color: white; } </style> </head> <body> <center> <h1><b> Attention ! All your files </b> have been encrypted. </h1></br> <p> Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br> That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br> Getting a decryption of your files is - SIMPLY task.</br></br> That all what you need:</br> 1. Sent Your ID_KEY on mailbox [email protected] or [email protected] </br> 2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br> 3. Pay our services. </br> 4. GET software with passwords for decrypt you files.</br> 5. Make measures to prevent this type situations again.</br></br> IMPORTANT(1)</br> Do not try restore files without our help, this is useless, and can destroy you data permanetly.</br></br> IMPORTANT(2) </br> We Cant hold you decryption passwords forever. </br>ALL DECRYPTION PASSWORDS, for what wasn`t we receive reward, will destroy after week of moment of encryption. </p> <p> Your ID_KEY: <br> </p> <table width="1024" border="0"> <tbody> <tr> <td><p>ZkWr5ZdRm/Z8EMoo4cVitWxtitEUK3sPgHPyvVVYbs1hkTpN6Z28se5vmhzVyBxcpzWz5THSh5k1+SqO0QAXoKG8QZkAveGiD/18UzqzWMNu8okWOJMgmaE9kQa5UM2Pn6/EMaerYJNjlnCSHkQj5yJ3xwN9P8iSgqavKNnaVevGi9GV14tLsttw6KP+NepIHxwwr0/T3ha8he62HUwqZ2y+pd24OtoIpTPs36kWbUTAXzp1KG1uFTOA7c8g3C4bHwwTw0IBM1NvZotNcygwQIoABKEt/7hbAwIu6mqhMz7DZEN2ZO56o7RL1AbdLRoBSZ/N4+65twKP5wgWGhDO6A==ZW4tVVM=</p></td> </tr> </tbody> </table> </center></html></body>

Signatures

  • Fantom

    Ransomware which hides encryption process behind fake Windows Update screen.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 19 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 64 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 3 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.rar
    1⤵
    • Modifies registry class
    PID:4344
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1624
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2664
    • C:\Program Files\7-Zip\7zG.exe
      "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\" -an -ai#7zMap30523:208:7zEvent21704
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4052
    • C:\Program Files\7-Zip\7zG.exe
      "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\" -an -ai#7zMap30306:208:7zEvent10459
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4756
    • C:\Program Files\7-Zip\7zG.exe
      "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\" -an -ai#7zMap14570:208:7zEvent18120
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4056
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\vcredist2010_x86.log-MSI_vc_red.msi.txt
      1⤵
      • Opens file in notepad (likely ransom note)
      PID:4144
    • C:\Users\Admin\Desktop\f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe
      "C:\Users\Admin\Desktop\f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe"
      1⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Modifies extensions of user files
      • Drops startup file
      • Drops file in System32 directory
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3188
      • C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe
        "C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"
        2⤵
        • Executes dropped EXE
        PID:4064
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Roaming\delback.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4628
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4000
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\update0.bat" "
        2⤵
          PID:1992
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\update.bat" "
          2⤵
            PID:4168
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1456

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe

          Filesize

          21KB

          MD5

          fec89e9d2784b4c015fed6f5ae558e08

          SHA1

          581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2

          SHA256

          489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065

          SHA512

          e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24

        • C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe

          Filesize

          21KB

          MD5

          fec89e9d2784b4c015fed6f5ae558e08

          SHA1

          581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2

          SHA256

          489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065

          SHA512

          e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24

        • C:\Users\Admin\AppData\Roaming\delback.bat

          Filesize

          35B

          MD5

          d41ac96c53b4fe0dfbe1b080649141c1

          SHA1

          b4d75213c61646b5bd48eadf723542fa9aef8b00

          SHA256

          325de85e48afabcc0d53d5f6d9371314d0ed6e46d91c271abceccca58cbbd238

          SHA512

          a65c10d4face73078643ebc99c022a19a5944cef222c27739bc94456bd7601b5f118d4f2738fbc8374b8ad86c927fa0dcca7177fc936409f3000b7b58a6c1563

        • C:\Users\Admin\Desktop\f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe

          Filesize

          261KB

          MD5

          7d80230df68ccba871815d68f016c282

          SHA1

          e10874c6108a26ceedfc84f50881824462b5b6b6

          SHA256

          f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b

          SHA512

          64d02b3e7ed82a64aaac1f74c34d6b6e6feaac665ca9c08911b93eddcec66595687024ec576e74ea09a1193ace3923969c75de8733859835fef45335cf265540

        • C:\Users\Admin\Desktop\f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b.exe

          Filesize

          261KB

          MD5

          7d80230df68ccba871815d68f016c282

          SHA1

          e10874c6108a26ceedfc84f50881824462b5b6b6

          SHA256

          f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b

          SHA512

          64d02b3e7ed82a64aaac1f74c34d6b6e6feaac665ca9c08911b93eddcec66595687024ec576e74ea09a1193ace3923969c75de8733859835fef45335cf265540

        • C:\Users\Admin\Desktop\update.bat

          Filesize

          118B

          MD5

          b475c533e564f8852ddf9fcfe4db09f4

          SHA1

          bdf36278496eec65e22f5918a8a2a80ecccf2780

          SHA256

          c705986a72124e9c1cff0fc3b7fba4390fbef27e4313eb1b3fc482c7b9e67338

          SHA512

          05f829bff151f286955259faac2eb332b5a21f90530698ef522e0d1342cfc8d9ac6953c55308b9a62b8d079eb864ca3b7e3b63ad2256634c0bdab4e012f55040

        • C:\Users\Admin\Desktop\update0.bat

          Filesize

          78B

          MD5

          397dc7373e23f1980ecf849a29708041

          SHA1

          6c91608ebe57a3d9375f646ff287e46a9f18c861

          SHA256

          3ffedf213b18d61561cdbdf3de6946284c7b0541a69a89ebda74add1aff7fd5a

          SHA512

          9c8cf8355cde0402b71fb4e713d14ed12a1031c3120b4a1af6e10ce02dd5828b8d27345ef28f40c34da329e47b36f4f0da74c7cd4cf3d3964d004a16e72096fb

        • memory/3188-152-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-118-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-121-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-123-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-122-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-125-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-126-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-127-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-128-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-129-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-130-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-131-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-132-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-133-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-134-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-156-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-136-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-137-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-138-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-139-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-140-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-141-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-142-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-143-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-144-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-145-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-146-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-147-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-148-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-149-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-150-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-151-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-119-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-153-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-154-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-155-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-135-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-120-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-169-0x0000000005010000-0x00000000050A2000-memory.dmp

          Filesize

          584KB

        • memory/3188-159-0x00000000049E0000-0x0000000004A12000-memory.dmp

          Filesize

          200KB

        • memory/3188-160-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-161-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-162-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-163-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-164-0x0000000004A20000-0x0000000004A52000-memory.dmp

          Filesize

          200KB

        • memory/3188-165-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-166-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-167-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-168-0x0000000004AA0000-0x0000000004F9E000-memory.dmp

          Filesize

          5.0MB

        • memory/3188-158-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-170-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-171-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-172-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-173-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-174-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-175-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-176-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-177-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-178-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-179-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-180-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-181-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-182-0x0000000005130000-0x000000000513A000-memory.dmp

          Filesize

          40KB

        • memory/3188-183-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-184-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-185-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-186-0x0000000000520000-0x000000000052E000-memory.dmp

          Filesize

          56KB

        • memory/3188-187-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-117-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/3188-157-0x00000000779D0000-0x0000000077B5E000-memory.dmp

          Filesize

          1.6MB

        • memory/4064-199-0x0000000000530000-0x000000000053C000-memory.dmp

          Filesize

          48KB