Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 15:04

General

  • Target

    faf49653a0f057ed09a75c4dfc01e4d8e6fef203d0102a5947a73db80be0db1d.dll

  • Size

    237KB

  • MD5

    1ac3f71feece118a03c9e23af063f6d1

  • SHA1

    bbc3979075e0574e54a5ead497fcba95fcc78fc0

  • SHA256

    faf49653a0f057ed09a75c4dfc01e4d8e6fef203d0102a5947a73db80be0db1d

  • SHA512

    5e75afffb1212057a9431818b54c9d08e4714b316593fd1eb4fe4abf49e85c7ca617d3b8206d97f42278060aee95c1e797df1848f178bded21c52773a5fd65c3

  • SSDEEP

    3072:xpZMSVmCw3tF6iql+IKDQau58yJ5WIxFGddWMf+fmf7eATjiMRnIle8E:hnm78iqIIRauayJ8rhVT9nIle

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\Contacts\README_TO_DECRYPT.html

Family

quantum

Ransom Note
<html> <head> <title>Quantum</title> </head> <body> <h1>Your ID:</h1> <b> <pre> ac76ebfba8f313e3035387cd174939e02b8fa962d9bc128501799fd203769b3e </pre> </b> <hr/> This message contains an information how to fix the troubles you've got with your network.<br><br> Files on the workstations in your network were encrypted and any your attempt to change, decrypt or rename them could destroy the content.<br> The only way to get files back is a decryption with Key, provided by the Quantum Locker.<br><br> During the period your network was under our control, we downloaded a huge volume of information.<br> Now it is stored on our servers with high-secure access. This information contains a lot of sensitive, private and personal data.<br> Publishing of such data will cause serious consequences and even business disruption.<br><br> It's not a threat, on the contrary - it's a manual how to get a way out.<br> Quantum team doesn't aim to damage your company, our goals are only financial.<br><br> After a payment you'll get network decryption, full destruction of downloaded data, information about your network vulnerabilities and penetration points.<br> If you decide not to negotiate, in 48 hours the fact of the attack and all your information will be posted on our site and will be promoted among dozens of cyber forums, news agencies, websites etc.<br><br> To contact our support and start the negotiations, please visit our support chat.<br> It is simple, secure and you can set a password to avoid intervention of unauthorised persons.<br> <a href="http://tijykgureh7kqq5cczzeutaoxvmf6yinpar72o3bxome7b44vwqxadyd.onion/?cid=ac76ebfba8f313e3035387cd174939e02b8fa962d9bc128501799fd203769b3e">http://tijykgureh7kqq5cczzeutaoxvmf6yinpar72o3bxome7b44vwqxadyd.onion/?cid=ac76ebfba8f313e3035387cd174939e02b8fa962d9bc128501799fd203769b3e</a> <ul> <li>Password field should be blank for the first login. <li>Note that this server is available via Tor browser only. </ul> P.S. How to get TOR browser - see at https://www.torproject.org </body> </html>

Signatures

  • Quantum Ransomware

    A rebrand of the MountLocker ransomware first seen in August 2021.

  • Drops desktop.ini file(s) 25 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\faf49653a0f057ed09a75c4dfc01e4d8e6fef203d0102a5947a73db80be0db1d.dll,#1
    1⤵
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3792
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\\0E579C01.bat" """
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4012
      • C:\Windows\system32\attrib.exe
        attrib -s -r -h ""
        3⤵
        • Views/modifies file attributes
        PID:2276

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\.log
    Filesize

    58KB

    MD5

    c8df92496fa02dc0d42827ee26010f71

    SHA1

    34c766ae6f2338751415131d1a5b0eab76f9c875

    SHA256

    e45086bbe8d547830a6cf9862f66a876d04a6574cae9b237f4958ae085241964

    SHA512

    99bf02eda9d7d429d5d3376383a4f8735ef18afb49bab47238e295a34f85ff2c3ee52c2309f0ba70c10b44235c2e5af72d65484fed8c822492997e7422895b85

  • C:\Users\Admin\AppData\Local\Temp\0E579C01.bat
    Filesize

    65B

    MD5

    348cae913e496198548854f5ff2f6d1e

    SHA1

    a07655b9020205bd47084afd62a8bb22b48c0cdc

    SHA256

    c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506

    SHA512

    799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611

  • C:\Users\Admin\Contacts\README_TO_DECRYPT.html
    Filesize

    2KB

    MD5

    8e3ab5ca404a30f215af3d80c4bab347

    SHA1

    b56eaadcd4e51234e620d13787ec907ef078fed8

    SHA256

    85764cdf6401897604ec86de5b789176405534f58e179ab1482d77cf9ead3f65

    SHA512

    2f8bdbd7514c152ba0e1eb8472e55f49ac42e0b92590487291feaebe7c44d9104a5ed0bec895d06b2db375226f7ebb51b8cc5750c4ea89ad632d547083a187c1

  • memory/3792-61-0x00007FF49A9B0000-0x00007FF49A9C8000-memory.dmp
    Filesize

    96KB

  • memory/3792-45-0x00007FF49A9B0000-0x00007FF49A9C8000-memory.dmp
    Filesize

    96KB

  • memory/3792-60-0x00007FF49A9B0000-0x00007FF49A9C8000-memory.dmp
    Filesize

    96KB

  • memory/3792-0-0x00007FF49A9B0000-0x00007FF49A9C8000-memory.dmp
    Filesize

    96KB

  • memory/3792-52-0x00007FF49A9B0000-0x00007FF49A9C8000-memory.dmp
    Filesize

    96KB

  • memory/3792-6-0x00007FF49A9B0000-0x00007FF49A9C8000-memory.dmp
    Filesize

    96KB

  • memory/3792-216-0x00007FF49A9B0000-0x00007FF49A9C8000-memory.dmp
    Filesize

    96KB

  • memory/3792-219-0x00007FF49A9B0000-0x00007FF49A9C8000-memory.dmp
    Filesize

    96KB

  • memory/3792-3-0x00007FF49A9B0000-0x00007FF49A9C8000-memory.dmp
    Filesize

    96KB

  • memory/3792-1-0x00007FF49A9B0000-0x00007FF49A9C8000-memory.dmp
    Filesize

    96KB