Overview
overview
10Static
static
10Dropper/Berbew.exe
windows7-x64
10Dropper/Berbew.exe
windows10-2004-x64
10Dropper/Phorphiex.exe
windows7-x64
10Dropper/Phorphiex.exe
windows10-2004-x64
10RAT/31.exe
windows7-x64
10RAT/31.exe
windows10-2004-x64
10RAT/XClient.exe
windows7-x64
10RAT/XClient.exe
windows10-2004-x64
10RAT/file.exe
windows7-x64
7RAT/file.exe
windows10-2004-x64
7Ransomware...-2.exe
windows7-x64
10Ransomware...-2.exe
windows10-2004-x64
10Ransomware...01.exe
windows7-x64
10Ransomware...01.exe
windows10-2004-x64
10Ransomware...lt.exe
windows7-x64
10Ransomware...lt.exe
windows10-2004-x64
10Stealers/Azorult.exe
windows7-x64
10Stealers/Azorult.exe
windows10-2004-x64
10Stealers/B...on.exe
windows7-x64
10Stealers/B...on.exe
windows10-2004-x64
10Stealers/Dridex.dll
windows7-x64
10Stealers/Dridex.dll
windows10-2004-x64
10Stealers/M..._2.exe
windows7-x64
10Stealers/M..._2.exe
windows10-2004-x64
10Stealers/lumma.exe
windows7-x64
1Stealers/lumma.exe
windows10-2004-x64
10Trojan/BetaBot.exe
windows7-x64
10Trojan/BetaBot.exe
windows10-2004-x64
10Trojan/Smo...er.exe
windows7-x64
10Trojan/Smo...er.exe
windows10-2004-x64
10Resubmissions
03-09-2024 14:02
240903-rb57sazdqf 1003-09-2024 13:51
240903-q59avszclf 1002-09-2024 19:51
240902-yk8gtsxbpd 1002-09-2024 02:27
240902-cxh7tazflg 1002-09-2024 02:26
240902-cwxc2sygll 1021-06-2024 19:37
240621-yca7cszgnd 1009-06-2024 17:07
240609-vm7rjadd73 1013-05-2024 17:36
240513-v6qblafe3y 1012-05-2024 17:17
240512-vty3zafh5s 10Analysis
-
max time kernel
151s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12-05-2024 17:17
Behavioral task
behavioral1
Sample
Dropper/Berbew.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Dropper/Berbew.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
Dropper/Phorphiex.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Dropper/Phorphiex.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
RAT/31.exe
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
RAT/31.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
RAT/XClient.exe
Resource
win7-20240508-en
Behavioral task
behavioral8
Sample
RAT/XClient.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
RAT/file.exe
Resource
win7-20240220-en
Behavioral task
behavioral10
Sample
RAT/file.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
Ransomware/Client-2.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
Ransomware/Client-2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
Ransomware/criticalupdate01.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
Ransomware/criticalupdate01.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
Ransomware/default.exe
Resource
win7-20240508-en
Behavioral task
behavioral16
Sample
Ransomware/default.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
Stealers/Azorult.exe
Resource
win7-20231129-en
Behavioral task
behavioral18
Sample
Stealers/Azorult.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
Stealers/BlackMoon.exe
Resource
win7-20240508-en
Behavioral task
behavioral20
Sample
Stealers/BlackMoon.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
Stealers/Dridex.dll
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
Stealers/Dridex.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral23
Sample
Stealers/Masslogger/mouse_2.exe
Resource
win7-20240220-en
Behavioral task
behavioral24
Sample
Stealers/Masslogger/mouse_2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
Stealers/lumma.exe
Resource
win7-20240221-en
Behavioral task
behavioral26
Sample
Stealers/lumma.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral27
Sample
Trojan/BetaBot.exe
Resource
win7-20240220-en
Behavioral task
behavioral28
Sample
Trojan/BetaBot.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral29
Sample
Trojan/SmokeLoader.exe
Resource
win7-20240508-en
Behavioral task
behavioral30
Sample
Trojan/SmokeLoader.exe
Resource
win10v2004-20240508-en
General
-
Target
Ransomware/criticalupdate01.exe
-
Size
261KB
-
MD5
7d80230df68ccba871815d68f016c282
-
SHA1
e10874c6108a26ceedfc84f50881824462b5b6b6
-
SHA256
f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b
-
SHA512
64d02b3e7ed82a64aaac1f74c34d6b6e6feaac665ca9c08911b93eddcec66595687024ec576e74ea09a1193ace3923969c75de8733859835fef45335cf265540
-
SSDEEP
3072:vDKW1LgppLRHMY0TBfJvjcTp5XxG8pt+oSOpE22obq+NYgvPuCEbMBWJxLRiUgV:vDKW1Lgbdl0TBBvjc/M8n35nYgvKjdzi
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\DECRYPT_YOUR_FILES.HTML
Signatures
-
Fantom
Ransomware which hides encryption process behind fake Windows Update screen.
-
Renames multiple (1453) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdate.exepid process 956 WindowsUpdate.exe -
Loads dropped DLL 1 IoCs
Processes:
criticalupdate01.exepid process 2804 criticalupdate01.exe -
Drops file in Program Files directory 64 IoCs
Processes:
criticalupdate01.exedescription ioc process File created C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha1.png criticalupdate01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_de_DE.jar criticalupdate01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar criticalupdate01.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png criticalupdate01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar criticalupdate01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\platform.xml criticalupdate01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html criticalupdate01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar criticalupdate01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar criticalupdate01.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\js\DECRYPT_YOUR_FILES.HTML criticalupdate01.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi criticalupdate01.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_ButtonGraphic.png criticalupdate01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar criticalupdate01.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css criticalupdate01.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml criticalupdate01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg criticalupdate01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar criticalupdate01.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png criticalupdate01.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html criticalupdate01.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt criticalupdate01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-visual.jar criticalupdate01.exe File created C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.png criticalupdate01.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\WhiteDot.png criticalupdate01.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_100_percent.pak criticalupdate01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt criticalupdate01.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_out\DECRYPT_YOUR_FILES.HTML criticalupdate01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar criticalupdate01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar criticalupdate01.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\DECRYPT_YOUR_FILES.HTML criticalupdate01.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_settings.png criticalupdate01.exe File created C:\Program Files\Google\DECRYPT_YOUR_FILES.HTML criticalupdate01.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\DECRYPT_YOUR_FILES.HTML criticalupdate01.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev.png criticalupdate01.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\js\clock.js criticalupdate01.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt criticalupdate01.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\DECRYPT_YOUR_FILES.HTML criticalupdate01.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\DECRYPT_YOUR_FILES.HTML criticalupdate01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar criticalupdate01.exe File opened for modification C:\Program Files\Java\jre7\README.txt criticalupdate01.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png criticalupdate01.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonSubpicture.png criticalupdate01.exe File created C:\Program Files\Google\Chrome\Application\DECRYPT_YOUR_FILES.HTML criticalupdate01.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\DECRYPT_YOUR_FILES.HTML criticalupdate01.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\DECRYPT_YOUR_FILES.HTML criticalupdate01.exe File created C:\Program Files\Windows Photo Viewer\it-IT\DECRYPT_YOUR_FILES.HTML criticalupdate01.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_btn-back-static.png criticalupdate01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar criticalupdate01.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\DECRYPT_YOUR_FILES.HTML criticalupdate01.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_s.png criticalupdate01.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\js\settings.js criticalupdate01.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\DECRYPT_YOUR_FILES.HTML criticalupdate01.exe File opened for modification C:\Program Files\7-Zip\readme.txt criticalupdate01.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html criticalupdate01.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\css\settings.css criticalupdate01.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\CircleSubpicture.png criticalupdate01.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\DECRYPT_YOUR_FILES.HTML criticalupdate01.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_SelectionSubpicture.png criticalupdate01.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\DECRYPT_YOUR_FILES.HTML criticalupdate01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar criticalupdate01.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\DECRYPT_YOUR_FILES.HTML criticalupdate01.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\access-bridge-64.jar criticalupdate01.exe File created C:\Program Files\Windows Media Player\it-IT\DECRYPT_YOUR_FILES.HTML criticalupdate01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar criticalupdate01.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\js\DECRYPT_YOUR_FILES.HTML criticalupdate01.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
criticalupdate01.exepid process 2804 criticalupdate01.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
criticalupdate01.exedescription pid process Token: SeDebugPrivilege 2804 criticalupdate01.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
criticalupdate01.exedescription pid process target process PID 2804 wrote to memory of 956 2804 criticalupdate01.exe WindowsUpdate.exe PID 2804 wrote to memory of 956 2804 criticalupdate01.exe WindowsUpdate.exe PID 2804 wrote to memory of 956 2804 criticalupdate01.exe WindowsUpdate.exe PID 2804 wrote to memory of 956 2804 criticalupdate01.exe WindowsUpdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ransomware\criticalupdate01.exe"C:\Users\Admin\AppData\Local\Temp\Ransomware\criticalupdate01.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"2⤵
- Executes dropped EXE
PID:956
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58bbeb13e9466890c451fedc9cf929603
SHA11a63dd9c9885d5cb669a6c91eab4b52e9f451965
SHA25695de27c7ef8790f61c898a3f3648b95df1907eef35fc32a21adde35925b3357a
SHA51239f650ca2ff2eb164c198d286fe69cc427dd64b37489768d7b1cecc4f907d9b0d6b80cf655f28a7708c103e7bd34bcca6e47a881db287de79f49f399913d8030
-
Filesize
160B
MD568bf1424109a1ae70137e127c1356d41
SHA1c211fb4a159a05b8bcdbbd57401055529f387cc1
SHA25639bdf668e743e4ed308c015e76a89662658a07b8e28bf681eb79d4e2c28fed59
SHA512a6e8c5e864bccdc9a26facb182d22df75bb01bbf9e1b981672614f78d077c30bacebe692f13616a57303cb993756ea6b792e19edb15bba5db2b7097b75fd3a3e
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize12KB
MD535a11b0aedd81b3ce3b5151d143b08ef
SHA13e9fe0fd88875715cd31dc7356f452c5fe088bd0
SHA256a3d04d1ee7b63adfab66bcac712f3e550c91bf0de23a73ff27740e8dccaaf3e6
SHA51224e90a87f2f7c7444851a7ffad13087e5466f5acf6672e7c25f208c4f5bd478cd1cc62abc45407715d3a8ba8cba995a451a9102d7a277cef21b1080921fcc7a9
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize8KB
MD5e30024024ea4f43e69f645988b23105b
SHA12234afd858ecc553739b4e05b3778b0c2c289420
SHA256065486ea4decac09dcc041691b40d3d987a27eee6e0e1d7c6fe8298a550a2e23
SHA512a0a175527c48aa80845dd622b6d76ee66e8bce3a3857f897389a7ca202c6594d3d27ba1a3c39680e3bca4e0f32c7d1a9dfe8a7a027709ac87029b8653c38609e
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD52a93c5ffb71544c193e95f1ba13de96c
SHA1179fc60c581744d687137602596c07dca4f5f9de
SHA256e2dbba9c060aac43f56941e88262ffd7832c79af86983596a0aeb835fbe93150
SHA51213aed5ae6cf5f1a147c6725b7a27adcbe259d333bbd8a305b524c949f2fe2652d4959f84b14590408e1b9937f300154e0103fe4d4eff368c82a1c4865aacd8d3
-
Filesize
109KB
MD58cd7424cc53ffb8052d6c26d3a4a1948
SHA1c6e0b2a8a25f099d7911839f3227a6ff2d7dedd2
SHA2568544a4b7e8647847dea5234a2316c4bc51fe0ef7f0ad4db87ca4dccce8790d7d
SHA512c5af091ae58a0e093e2b5d7b2d401bb7824baf69cd07753b6c18e59059505494dc57bafd51124b8e9056314730592e814f12e199f97631a1e5499777d6467918
-
Filesize
172KB
MD5089ff7666bc8bcf19efc56425c9e7af2
SHA18fdeb40e9b33d21d4450b5badb55b58e7d3798c8
SHA256a915060f7e34c897440a8a7830e24df832605ca8c25a0ed920d4e71e2bd54158
SHA512285f41fcb27a263c8dd214e300f7768a4bbbee0e5045fc65780c14af62601aed6a7a210cb96369b9c7ee93148d97dd8083efd7776dfd858717dfaad92cd13bbc
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24