Analysis

  • max time kernel
    28s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    01-03-2023 15:20

General

  • Target

    sample.dll

  • Size

    365KB

  • MD5

    4401c2782092881cd54018f1381b1521

  • SHA1

    8e96e2c9f1ade2a762c839e5dd6d2c6beb576363

  • SHA256

    6606dac5b89e76be4d85a85bdd8cb5f6c13c0fc887a3c0072d064713932a23f4

  • SHA512

    4c383a6901ba719fd15d56ba6b40f1cd0dc5f2e20eae9cadd2d477f8f16262a0f8fca3a4ca20227a02d5eb086a774ba0783b3dcaf019bbe09ff21a3182b2b0d9

  • SSDEEP

    6144:Rtht/U8T6AOHdt8lIJASVO30UFimXNxtipVO30UFimXNxtiH:/wValD/30Wietia30Wieti

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\README_TO_DECRYPT.html

Family

quantum

Ransom Note
<html> <head> <title>Quantum</title> </head> <body> <h1>Your ID:</h1> <b> <pre> 207aa5c60e08117ba86c113b3ff9e2987f2ec1b61ddbbc60799ece0677a89f46 </pre> </b> <hr/> This message contains an information how to fix the troubles you've got with your network.<br><br> Files on the workstations in your network were encrypted and any your attempt to change, decrypt or rename them could destroy the content.<br> The only way to get files back is a decryption with Key, provided by the Quantum Locker.<br><br> During the period your network was under our control, we downloaded a huge volume of information.<br> Now it is stored on our servers with high-secure access. This information contains a lot of sensitive, private and personal data.<br> Publishing of such data will cause serious consequences and even business disruption.<br><br> It's not a threat, on the contrary - it's a manual how to get a way out.<br> Quantum team doesn't aim to damage your company, our goals are only financial.<br><br> After a payment you'll get network decryption, full destruction of downloaded data, information about your network vulnerabilities and penetration points.<br> If you decide not to negotiate, in 48 hours the fact of the attack and all your information will be posted on our site and will be promoted among dozens of cyber forums, news agencies, websites etc.<br><br> To contact our support and start the negotiations, please visit our support chat.<br> It is simple, secure and you can set a password to avoid intervention of unauthorised persons.<br> <a href="http://obqregdsd7dmilzf3aqvegn3sofpufsvb2n3m2dvwfhsgthemvyi44qd.onion/?cid=207aa5c60e08117ba86c113b3ff9e2987f2ec1b61ddbbc60799ece0677a89f46">http://obqregdsd7dmilzf3aqvegn3sofpufsvb2n3m2dvwfhsgthemvyi44qd.onion/?cid=207aa5c60e08117ba86c113b3ff9e2987f2ec1b61ddbbc60799ece0677a89f46</a> <ul> <li>Password field should be blank for the first login. <li>Note that this server is available via Tor browser only. </ul> P.S. How to get TOR browser - see at https://www.torproject.org </body> </html>

Extracted

Path

C:\Users\Admin\Desktop\README_TO_DECRYPT.html

Family

quantum

Ransom Note
Your ID: This message contains an information how to fix the troubles you've got with your network. Files on the workstations in your network were encrypted and any your attempt to change, decrypt or rename them could destroy the content. The only way to get files back is a decryption with Key, provided by the Quantum Locker. During the period your network was under our control, we downloaded a huge volume of information. Now it is stored on our servers with high-secure access. This information contains a lot of sensitive, private and personal data. Publishing of such data will cause serious consequences and even business disruption. It's not a threat, on the contrary - it's a manual how to get a way out. Quantum team doesn't aim to damage your company, our goals are only financial. After a payment you'll get network decryption, full destruction of downloaded data, information about your network vulnerabilities and penetration points. If you decide not to negotiate, in 48 hours the fact of the attack and all your information will be posted on our site and will be promoted among dozens of cyber forums, news agencies, websites etc. To contact our support and start the negotiations, please visit our support chat. It is simple, secure and you can set a password to avoid intervention of unauthorised persons. http://obqregdsd7dmilzf3aqvegn3sofpufsvb2n3m2dvwfhsgthemvyi44qd.onion/?cid=207aa5c60e08117ba86c113b3ff9e2987f2ec1b61ddbbc60799ece0677a89f46 Password field should be blank for the first login. Note that this server is available via Tor browser only. P.S. How to get TOR browser - see at https://www.torproject.org
URLs

http://obqregdsd7dmilzf3aqvegn3sofpufsvb2n3m2dvwfhsgthemvyi44qd.onion/?cid=207aa5c60e08117ba86c113b3ff9e2987f2ec1b61ddbbc60799ece0677a89f46

Signatures

  • Quantum Ransomware

    A rebrand of the MountLocker ransomware first seen in August 2021.

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Drops desktop.ini file(s) 26 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\sample.dll,#1
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\\006C2CFB.bat" """
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1044
      • C:\Windows\system32\attrib.exe
        attrib -s -r -h ""
        3⤵
        • Views/modifies file attributes
        PID:2000
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\README_TO_DECRYPT.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1172 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:964

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\.log
    Filesize

    67KB

    MD5

    90967ee52ea40e331f71f08d20000ce9

    SHA1

    7076957f00ecdfccf91c9d3f9eec08ad1a7de36e

    SHA256

    9bbd6b1ad0a49c6c005743c9a290df95697820f0a120ef2afa252c5dd540f47b

    SHA512

    4f0e3593ef9ec19436640d736ccd5de258a06a15fd84a471a74f80ef7a15aa90e5b7254c167db1023d31d2de4b44bb4a35c597c5dd9b927556be251242fe3123

  • C:\Users\Admin\AppData\Local\Temp\006C2CFB.bat
    Filesize

    65B

    MD5

    348cae913e496198548854f5ff2f6d1e

    SHA1

    a07655b9020205bd47084afd62a8bb22b48c0cdc

    SHA256

    c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506

    SHA512

    799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611

  • C:\Users\Admin\AppData\Local\Temp\006C2CFB.bat
    Filesize

    65B

    MD5

    348cae913e496198548854f5ff2f6d1e

    SHA1

    a07655b9020205bd47084afd62a8bb22b48c0cdc

    SHA256

    c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506

    SHA512

    799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611

  • C:\Users\Admin\Desktop\README_TO_DECRYPT.html
    Filesize

    2KB

    MD5

    9550cbefd1083fb8014225d1b9594a51

    SHA1

    953f117034039caed594b4c951903224d0d3fcd5

    SHA256

    facb0eb6696ab5c91dd35398099836baa3a6aa4ecbf93ba66466287fa7e6c2f8

    SHA512

    a350e587f48efacaaef9bf21c3d5394cb265dadd096f618125bf29552d4653fbe2fc6a84ed20d8c3287d0462c78c6e66acd58826f449b45831e0b43ee6fd7d91

  • C:\Users\Admin\Desktop\README_TO_DECRYPT.html
    Filesize

    2KB

    MD5

    9550cbefd1083fb8014225d1b9594a51

    SHA1

    953f117034039caed594b4c951903224d0d3fcd5

    SHA256

    facb0eb6696ab5c91dd35398099836baa3a6aa4ecbf93ba66466287fa7e6c2f8

    SHA512

    a350e587f48efacaaef9bf21c3d5394cb265dadd096f618125bf29552d4653fbe2fc6a84ed20d8c3287d0462c78c6e66acd58826f449b45831e0b43ee6fd7d91

  • memory/964-330-0x0000000002D30000-0x0000000002D32000-memory.dmp
    Filesize

    8KB

  • memory/1088-54-0x0000010180000000-0x0000010180018000-memory.dmp
    Filesize

    96KB

  • memory/1088-61-0x0000000180000000-0x0000000180063000-memory.dmp
    Filesize

    396KB

  • memory/1088-326-0x0000000180000000-0x0000000180063000-memory.dmp
    Filesize

    396KB

  • memory/1172-329-0x00000000026D0000-0x00000000026E0000-memory.dmp
    Filesize

    64KB