Analysis
-
max time kernel
30s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
22-02-2023 03:46
Static task
static1
Behavioral task
behavioral1
Sample
0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe
Resource
win10v2004-20230220-en
General
-
Target
0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe
-
Size
75KB
-
MD5
ee9c6e60027c8ce65003de32d6125914
-
SHA1
97872dbc8df6d6c4cc6419e81994336503c748f9
-
SHA256
0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f
-
SHA512
78b53a0b34ffca4bc07b318ae8d23c3a74a9fb3ab2801e25888f1cf7690cb8ed72460ff36d11b3ddeebfd15e2a62e353efb63b7a9c2ae2a15607875ca1052bb3
-
SSDEEP
768:FbzkUtPX9DUetap1YOc8tmmSuDsCHJexou+nPp18vjILhussGdamRv5qmppQHUdv:SaX1LGfDpRRuI0PuvtOuSG4yr
Malware Config
Extracted
C:\Users\Admin\Desktop\README_TO_DECRYPT.html
quantum
Signatures
-
Quantum Ransomware
A rebrand of the MountLocker ransomware first seen in August 2021.
-
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exedescription ioc Process File opened for modification \??\c:\Users\Admin\Pictures\TestHide.tiff 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File renamed C:\Users\Admin\Pictures\TestHide.tiff => \??\c:\Users\Admin\Pictures\TestHide.tiff.quantum 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File renamed C:\Users\Admin\Pictures\TestReceive.crw => \??\c:\Users\Admin\Pictures\TestReceive.crw.quantum 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File renamed C:\Users\Admin\Pictures\MoveStart.crw => \??\c:\Users\Admin\Pictures\MoveStart.crw.quantum 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File renamed C:\Users\Admin\Pictures\PopSave.tif => \??\c:\Users\Admin\Pictures\PopSave.tif.quantum 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File renamed C:\Users\Admin\Pictures\PushConnect.tif => \??\c:\Users\Admin\Pictures\PushConnect.tif.quantum 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 748 cmd.exe -
Drops desktop.ini file(s) 26 IoCs
Processes:
0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exedescription ioc Process File opened for modification \??\c:\Users\Public\Pictures\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Admin\Favorites\Links\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Admin\Music\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Admin\Searches\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Admin\Videos\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Public\Desktop\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Public\Recorded TV\Sample Media\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Public\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Public\Pictures\Sample Pictures\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Public\Videos\Sample Videos\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Admin\Favorites\Links for United States\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Admin\Links\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Public\Documents\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Public\Downloads\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Public\Videos\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Admin\Desktop\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Admin\Documents\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Public\Libraries\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Public\Music\Sample Music\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe File opened for modification \??\c:\Users\Public\Recorded TV\desktop.ini 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe -
Modifies registry class 5 IoCs
Processes:
0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\.quantum\shell\Open\command 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\.quantum 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\.quantum\shell 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\.quantum\shell\Open 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\.quantum\shell\Open\command\ = "explorer.exe README_TO_DECRYPT.html" 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exepid Process 1556 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe 1556 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exedescription pid Process Token: SeRestorePrivilege 1556 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe Token: SeDebugPrivilege 1556 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.execmd.exedescription pid Process procid_target PID 1556 wrote to memory of 748 1556 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe 28 PID 1556 wrote to memory of 748 1556 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe 28 PID 1556 wrote to memory of 748 1556 0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe 28 PID 748 wrote to memory of 1456 748 cmd.exe 30 PID 748 wrote to memory of 1456 748 cmd.exe 30 PID 748 wrote to memory of 1456 748 cmd.exe 30 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe"C:\Users\Admin\AppData\Local\Temp\0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe"1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\\006C6FA5.bat" "C:\Users\Admin\AppData\Local\Temp\0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\system32\attrib.exeattrib -s -r -h "C:\Users\Admin\AppData\Local\Temp\0789a9c0a0d4f3422cb4e9b8e64f1ba92f7b88e2edfd14b7b9a7f5eee5135a4f.exe"3⤵
- Views/modifies file attributes
PID:1456
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611
-
Filesize
2KB
MD55da67e32f238009195ddc98dbc8fa7dd
SHA1688b93f5d00ae6aaafbeb0a33ab5487975b4aa50
SHA2567748b1e324112859cace7c9e60eea134503e86e24c3b49f51738b44c3e9b5971
SHA51264164d7e99ff1e31c892f1ea3f55d5673cc2958d8c74b0bc6d08e3000bc8e4236aae48338e193cdd1464a0e3ccd3561a83aaf1c215d26e127ecdb81d7644d21b