Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 15:04

General

  • Target

    faf49653a0f057ed09a75c4dfc01e4d8e6fef203d0102a5947a73db80be0db1d.dll

  • Size

    237KB

  • MD5

    1ac3f71feece118a03c9e23af063f6d1

  • SHA1

    bbc3979075e0574e54a5ead497fcba95fcc78fc0

  • SHA256

    faf49653a0f057ed09a75c4dfc01e4d8e6fef203d0102a5947a73db80be0db1d

  • SHA512

    5e75afffb1212057a9431818b54c9d08e4714b316593fd1eb4fe4abf49e85c7ca617d3b8206d97f42278060aee95c1e797df1848f178bded21c52773a5fd65c3

  • SSDEEP

    3072:xpZMSVmCw3tF6iql+IKDQau58yJ5WIxFGddWMf+fmf7eATjiMRnIle8E:hnm78iqIIRauayJ8rhVT9nIle

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\README_TO_DECRYPT.html

Family

quantum

Ransom Note
<html> <head> <title>Quantum</title> </head> <body> <h1>Your ID:</h1> <b> <pre> ac76ebfba8f313e3035387cd174939e0289eb072ddb70a9001799fd203769b4f </pre> </b> <hr/> This message contains an information how to fix the troubles you've got with your network.<br><br> Files on the workstations in your network were encrypted and any your attempt to change, decrypt or rename them could destroy the content.<br> The only way to get files back is a decryption with Key, provided by the Quantum Locker.<br><br> During the period your network was under our control, we downloaded a huge volume of information.<br> Now it is stored on our servers with high-secure access. This information contains a lot of sensitive, private and personal data.<br> Publishing of such data will cause serious consequences and even business disruption.<br><br> It's not a threat, on the contrary - it's a manual how to get a way out.<br> Quantum team doesn't aim to damage your company, our goals are only financial.<br><br> After a payment you'll get network decryption, full destruction of downloaded data, information about your network vulnerabilities and penetration points.<br> If you decide not to negotiate, in 48 hours the fact of the attack and all your information will be posted on our site and will be promoted among dozens of cyber forums, news agencies, websites etc.<br><br> To contact our support and start the negotiations, please visit our support chat.<br> It is simple, secure and you can set a password to avoid intervention of unauthorised persons.<br> <a href="http://tijykgureh7kqq5cczzeutaoxvmf6yinpar72o3bxome7b44vwqxadyd.onion/?cid=ac76ebfba8f313e3035387cd174939e0289eb072ddb70a9001799fd203769b4f">http://tijykgureh7kqq5cczzeutaoxvmf6yinpar72o3bxome7b44vwqxadyd.onion/?cid=ac76ebfba8f313e3035387cd174939e0289eb072ddb70a9001799fd203769b4f</a> <ul> <li>Password field should be blank for the first login. <li>Note that this server is available via Tor browser only. </ul> P.S. How to get TOR browser - see at https://www.torproject.org </body> </html>

Signatures

  • Quantum Ransomware

    A rebrand of the MountLocker ransomware first seen in August 2021.

  • Deletes itself 1 IoCs
  • Drops desktop.ini file(s) 26 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\faf49653a0f057ed09a75c4dfc01e4d8e6fef203d0102a5947a73db80be0db1d.dll,#1
    1⤵
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\\0F767C03.bat" """
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Windows\system32\attrib.exe
        attrib -s -r -h ""
        3⤵
        • Views/modifies file attributes
        PID:560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\.log
    Filesize

    75KB

    MD5

    eb89e99970fa41e2cb582cff33ed7ad1

    SHA1

    90f435971e95f03e8f155ff1eb73b4f0ee40a8a5

    SHA256

    1254c41c23286a0162c4b907e56f4ced2972b1fe8381f6011ef4ac7380b2aca9

    SHA512

    fb4f5c1f5d78e78a0967743ea58d9919ee9cd11bc5a5403c0d0feb0ceaad50f9b0cabba02c26f20f82ba00b63e0569d8f915a85c187e16f0660c3a88a8fb10df

  • C:\Users\Admin\AppData\Local\Temp\0F767C03.bat
    Filesize

    65B

    MD5

    348cae913e496198548854f5ff2f6d1e

    SHA1

    a07655b9020205bd47084afd62a8bb22b48c0cdc

    SHA256

    c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506

    SHA512

    799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611

  • C:\Users\Admin\Desktop\README_TO_DECRYPT.html
    Filesize

    2KB

    MD5

    da82b0b78f485c1c8613be8987331a1a

    SHA1

    db9af6da785ea70cf58bddb7fe3fa4f83aa45a03

    SHA256

    ae0d3c813843e041eddf555635f7c5ca4d55f11e287e20d9d23b5160aacf4f48

    SHA512

    590165a9e929a83a81208c04eba6a06bd445a2de576a0a3266bd74aa43eed2a9bc26f2bec14e893efb34df113f513c82d0b8063a8b0bca0eb432b6f98b2bbad4

  • memory/1972-7-0x000007FFFFF90000-0x000007FFFFFA8000-memory.dmp
    Filesize

    96KB

  • memory/1972-13-0x000007FFFFF90000-0x000007FFFFFA8000-memory.dmp
    Filesize

    96KB

  • memory/1972-4-0x000007FFFFF90000-0x000007FFFFFA8000-memory.dmp
    Filesize

    96KB

  • memory/1972-0-0x000007FFFFF90000-0x000007FFFFFA8000-memory.dmp
    Filesize

    96KB

  • memory/1972-49-0x000007FFFFF90000-0x000007FFFFFA8000-memory.dmp
    Filesize

    96KB

  • memory/1972-48-0x000007FFFFF90000-0x000007FFFFFA8000-memory.dmp
    Filesize

    96KB

  • memory/1972-47-0x000007FFFFF90000-0x000007FFFFFA8000-memory.dmp
    Filesize

    96KB

  • memory/1972-46-0x000007FFFFF90000-0x000007FFFFFA8000-memory.dmp
    Filesize

    96KB

  • memory/1972-290-0x000007FFFFF90000-0x000007FFFFFA8000-memory.dmp
    Filesize

    96KB

  • memory/1972-293-0x000007FFFFF90000-0x000007FFFFFA8000-memory.dmp
    Filesize

    96KB

  • memory/1972-2-0x000007FFFFF90000-0x000007FFFFFA8000-memory.dmp
    Filesize

    96KB

  • memory/1972-1-0x000007FFFFF90000-0x000007FFFFFA8000-memory.dmp
    Filesize

    96KB