Short Summary:
FortiGuard Labs reports on the Underground ransomware, which encrypts files on Windows machines and demands ransom for decryption. The ransomware is deployed by the Russia-based RomCom group, exploiting vulnerabilities and using various infection vectors. The report outlines the ransomware’s methods, victimology, and Fortinet’s protective measures against it.
Key Points:
- Ransomware Type: Underground Ransomware
- Affected Platforms: Microsoft Windows
- Impact: Encrypts files and demands ransom
- Severity Level: High
- First Observed: July 2023
- Attack Group: RomCom (Storm-0978)
- Exploited Vulnerability: CVE-2023-36884
- Infection Vectors: Email, Initial Access Brokers
- File Extensions Not Encrypted: Various system and script files
- Victim Data Leak: 16 victims listed, including sectors like construction, pharmaceuticals, and banking
- Fortinet Protections: Detected by FortiGuard Antivirus
- Best Practices: Organizations are advised against paying ransoms
MITRE ATT&CK TTPs – created by AI
- Execution – TA0002
- Execution of malicious scripts or commands to perform actions on the system.
- Persistence – TA0003
- Methods to maintain access to the system after initial exploitation.
- Privilege Escalation – TA0004
- Techniques to gain higher-level permissions on the system.
- Defense Evasion – TA0005
- Actions taken to avoid detection by security software.
- Credential Access – TA0006
- Techniques to steal account credentials.
- Discovery – TA0007
- Methods to gather information about the system and network.
- Exfiltration – TA0008
- Techniques to steal data from the victim’s environment.
- Impact – TA0009
- Actions that disrupt the availability of systems and data.
FortiGuard Labs gathers data on ransomware variants of interest that have been gaining traction within our datasets and the OSINT community. The Ransomware Roundup report aims to provide readers with brief insights into the evolving ransomware landscape and the Fortinet solutions that protect against those variants.
This edition of the Ransomware Roundup covers the Underground ransomware.
Affected platforms: Microsoft Windows
Impacted parties: Microsoft Windows
Impact: Encrypts victims’ files and demands ransom for file decryption
Severity level: High
Underground Ransomware Overview
The first sample of Underground ransomware was first observed in early July 2023, on a publicly available file scanning site. This roughly coincides with the timing of the first victim posted on its data leak site on July 13, 2023.
Like most ransomware, this ransomware encrypts files on victims’ Windows machines and demands a ransom to decrypt them via dropped ransom notes.
Infection Vector
Online reports indicate that the Russia-based RomCom group, also known as Storm-0978, is deploying the Underground ransomware. This threat group is known to exploit CVE-2023-36884 (Microsoft Office and Windows HTML RCE Vulnerability), which could be the infection vector for the ransomware.
FortiGuard Labs published an Outbreak Alert on CVE-2023-36884 on July 13, 2024.
The group may also use other common infection vectors such as email and purchasing access from an Initial Access Broker (IAB).
Attack Method
Once executed, the Underground ransomware deletes shadow copies with the following command:
- vssadmin.exe delete shadows /all /quiet
The ransomware sets the maximum time that a RemoteDesktop/TerminalServer session can remain active on the server to 14 days (14 days after the user disconnects) using the following command:
- reg.exe add HKLMSOFTWAREPoliciesMicrosoftWindows NTTerminal Services / v MaxDisconnectionTime / t REG_DWORD / d 1209600000 / f
It then stops the MS SQL Server service with the following command:
- net.exe stop MSSQLSERVER /f /m
The ransomware then creates and drops a ransom note named “!!readme!!!.txt”:
While the ransomware encrypts files, it does not change or append file extensions.
It also avoids encrypting files with the following extensions:
.sys |
.exe |
.dll |
.bat |
.bin |
.cmd |
.com |
.cpl |
.gadget |
.inf1 |
.ins |
.inx |
.isu |
.job |
.jse |
.lnk |
.msc |
.msi |
.mst |
.paf |
.pif |
.ps1 |
.reg |
.rgs |
.scr |
.sct |
.shb |
shs |
.u3p |
.vb |
.vbe |
.vbs |
.vbscript |
.ws |
.wsh |
.wsf |
The ransomware creates and executes temp.cmd, which performs the following actions:
- Deletes the original ransomware file
- Obtains a list of Windows Event logs and deletes them
Victimology and Data Leak Site
The Underground ransomware has a data leak site that posts victim information, including data stolen from victims. Currently, the data leak site lists 16 victims, with the most recent victim posted on July 3, 2024. Below is a breakdown of the victims and their verticals:
Post Date |
Location of Victim |
Vertical |
2024/07/03 |
USA |
Construction |
2024/07/01 |
France |
Pharmaceuticals |
2024/06/17 |
USA |
Professional Services |
2024/05/27 |
USA |
Banking |
2024/05/15 |
USA |
Medicine |
2024/05/01 |
USA |
Industry |
2024/04/09 |
USA |
Business Services |
2024/04/09 |
USA |
Construction |
2024/03/25 |
USA |
Manufacturing |
2024/03/06 |
Korea |
Manufacturing |
2024/02/12 |
Spain |
Manufacturing |
2024/02/02 |
Germany |
Industry |
2023/07/31 |
Slovakia |
Business Services |
2024/07/18 |
Taiwan |
Industry |
2024/07/18 |
Singapore |
Manufacturing |
2024/07/14 |
Canada |
Manufacturing |
The data leak site also includes a drop-down box with a list of industries that the ransomware group is targeting or is allowed to target.
The Underground ransomware group also has a Telegram channel that was created on March 21, 2024.
According to the Telegram channel, the ransomware group has made victims’ stolen information available on Mega, a cloud storage service provider that is being abused.
Fortinet Protections
The Underground ransomware described in this report is detected and blocked by FortiGuard Antivirus as:
- W64/IndustrySpy.C!tr.ransom
- W64/Filecoder_IndustrialSpy.C!tr.ransom
- Adware/Filecoder_IndustrialSpy
- Riskware/Ransom
FortiGate, FortiMail, FortiClient, and FortiEDR support the FortiGuard AntiVirus service. The FortiGuard AntiVirus engine is a part of each of those solutions. As a result, customers who have these products with up-to-date protections are protected.
Please read the outbreak alert for protection against the potential infection vector (CVE-2023-36884) abused by the Underground ransomware:
IOCs
Underground Ransomware File IOCs
SHA2 |
Note |
9543f71d7c4e394223c9d41ccef71541e1f1eb0cc76e8fa0f632b8365069af64 |
Underground ransomware |
9f702b94a86558df87de316611d9f1bfe99a6d8da9fa9b3d7bb125a12f9ad11f |
|
eb8ed3b94fa978b27a02754d4f41ffc95ed95b9e62afb492015d0eb25f89956f |
|
9d41b2f7c07110fb855c62b5e7e330a597860916599e73dd3505694fd1bbe163 |
|
cc80c74a3592374341324d607d877dcf564d326a1354f3f2a4af58030e716813 |
|
d4a847fa9c4c7130a852a2e197b205493170a8b44426d9ec481fc4b285a92666 |
FortiGuard Labs Guidance
Due to the ease of disruption, damage to daily operations, potential impact on an organization’s reputation, and the unwanted destruction or release of personally identifiable information (PII), etc., it is vital to keep all AV and IPS signatures up to date.
Since the majority of ransomware is delivered via phishing, organizations should consider leveraging Fortinet solutions designed to train users to understand and detect phishing threats:
The FortiPhish Phishing Simulation Service uses real-world simulations to help organizations test user awareness and vigilance to phishing threats and to train and reinforce proper practices when users encounter targeted phishing attacks.
Our FREE Fortinet Certified Fundamentals (FCF) in Cybersecurity training. The training is designed to help end users learn about today’s threat landscape and will introduce basic cybersecurity concepts and technology.
Organizations will need to make foundational changes to the frequency, location, and security of their data backups to effectively deal with the evolving and rapidly expanding risk of ransomware. When coupled with digital supply chain compromise and a workforce telecommuting into the network, there is a real risk that attacks can come from anywhere. Cloud-based security solutions, such as SASE, to protect off-network devices; advanced endpoint security, such as EDR (endpoint detection and response) solutions that can disrupt malware mid-attack; and Zero Trust Access and network segmentation strategies that restrict access to applications and resources based on policy and context, should all be investigated to minimize risk and to reduce the impact of a successful ransomware attack.
As part of the industry’s leading fully integrated Security Fabric, delivering native synergy and automation across your security ecosystem, Fortinet also provides an extensive portfolio of technology and human-based as-a-service offerings. These services are powered by our global FortiGuard team of seasoned cybersecurity experts.
FortiRecon is a SaaS based Digital Risk Prevention Service backed by cybersecurity experts to provide unrivaled threat intelligence on the latest threat actor activity across the dark web, providing a rich understanding of threat actors’ motivations and TTPs. The service can detect evidence of attacks in progress allowing customers to rapidly respond to and shut down active threats.
Best Practices Include Not Paying a Ransom
Organizations such as CISA, NCSC, the FBI, and HHS caution ransomware victims against paying a ransom partly because the payment does not guarantee that files will be recovered. According to a US Department of Treasury’s Office of Foreign Assets Control (OFAC) advisory, ransom payments may also embolden adversaries to target additional organizations, encourage other criminal actors to distribute ransomware, and/or fund illicit activities that could potentially be illegal. For organizations and individuals affected by ransomware, the FBI has a Ransomware Complaint page where victims can submit samples of ransomware activity via their Internet Crimes Complaint Center (IC3).
How Fortinet Can Help
FortiGuard Labs’ Emergency Incident Response Service provides rapid and effective response when an incident is detected. Our Incident Readiness Subscription Service provides tools and guidance to help you better prepare for a cyber incident through readiness assessments, IR playbook development, and IR playbook testing (tabletop exercises).
Additionally, FortiRecon Digital Risk Protection (DRP) is a SaaS-based service that provides a view of what adversaries are seeing, doing, and planning to help you counter attacks at the reconnaissance phase and significantly reduce the risk, time, and cost of later-stage threat mitigation.
Source: Original Post