Analysis
-
max time kernel
29s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
23-02-2023 19:33
Static task
static1
Behavioral task
behavioral1
Sample
a2eecf17e60223705e045692e1b84228d3b978300fac235c621a9c015f2a2936.dll
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
a2eecf17e60223705e045692e1b84228d3b978300fac235c621a9c015f2a2936.dll
Resource
win10v2004-20230220-en
General
-
Target
a2eecf17e60223705e045692e1b84228d3b978300fac235c621a9c015f2a2936.dll
-
Size
77KB
-
MD5
c1fbbf273c1e4094f6bf0cdde36d2764
-
SHA1
bcf4ed6e49e30c5ab9e0fdfcaf5ee8e2756cc98a
-
SHA256
a2eecf17e60223705e045692e1b84228d3b978300fac235c621a9c015f2a2936
-
SHA512
a66ddd695b9d4e45e32c210deca5e02005d3f005742d491b223a4eafd3a391f16d6028580efcb91638555a28f11015259cdb1b80ef1040554992e51a7f4eb669
-
SSDEEP
1536:6aX1IbkVQJih8Ls2RZYbz+n26HNmAC6Usgt4:rKntfmzK2736Us6
Malware Config
Extracted
C:\Users\Admin\Desktop\README_TO_DECRYPT.html
quantum
Extracted
C:\Users\Admin\Desktop\README_TO_DECRYPT.html
quantum
http://tijykgureh7kqq5cczzeutaoxvmf6yinpar72o3bxome7b44vwqxadyd.onion/?cid=ac76ebfba8f313e3035387cd174939e03886b370d2a2178701799fd203769b32
Signatures
-
Quantum Ransomware
A rebrand of the MountLocker ransomware first seen in August 2021.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
rundll32.exedescription ioc Process File renamed C:\Users\Admin\Pictures\EnableEdit.tif => \??\c:\Users\Admin\Pictures\EnableEdit.tif.quantum rundll32.exe File renamed C:\Users\Admin\Pictures\GrantStart.raw => \??\c:\Users\Admin\Pictures\GrantStart.raw.quantum rundll32.exe File renamed C:\Users\Admin\Pictures\PublishSwitch.png => \??\c:\Users\Admin\Pictures\PublishSwitch.png.quantum rundll32.exe File renamed C:\Users\Admin\Pictures\SaveHide.crw => \??\c:\Users\Admin\Pictures\SaveHide.crw.quantum rundll32.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1884 cmd.exe -
Drops desktop.ini file(s) 26 IoCs
Processes:
rundll32.exedescription ioc Process File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Videos\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Desktop\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Favorites\Links for United States\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Links\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Pictures\Sample Pictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Music\Sample Music\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Recorded TV\Sample Media\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Music\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Downloads\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Libraries\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Pictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Recorded TV\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Documents\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Favorites\Links\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Searches\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Documents\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Desktop\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Videos\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Videos\Sample Videos\desktop.ini rundll32.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{FC87CE41-B3B0-11ED-981D-FAEC88B9DA95} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe -
Modifies registry class 5 IoCs
Processes:
rundll32.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\.quantum\shell\Open\command rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\.quantum rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\.quantum\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\.quantum\shell\Open rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\.quantum\shell\Open\command\ = "explorer.exe README_TO_DECRYPT.html" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rundll32.exepid Process 1972 rundll32.exe 1972 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rundll32.exedescription pid Process Token: SeRestorePrivilege 1972 rundll32.exe Token: SeDebugPrivilege 1972 rundll32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid Process 1932 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid Process 1932 iexplore.exe 1932 iexplore.exe 588 IEXPLORE.EXE 588 IEXPLORE.EXE 588 IEXPLORE.EXE 588 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
rundll32.execmd.exeiexplore.exedescription pid Process procid_target PID 1972 wrote to memory of 1884 1972 rundll32.exe 28 PID 1972 wrote to memory of 1884 1972 rundll32.exe 28 PID 1972 wrote to memory of 1884 1972 rundll32.exe 28 PID 1884 wrote to memory of 608 1884 cmd.exe 30 PID 1884 wrote to memory of 608 1884 cmd.exe 30 PID 1884 wrote to memory of 608 1884 cmd.exe 30 PID 1932 wrote to memory of 588 1932 iexplore.exe 33 PID 1932 wrote to memory of 588 1932 iexplore.exe 33 PID 1932 wrote to memory of 588 1932 iexplore.exe 33 PID 1932 wrote to memory of 588 1932 iexplore.exe 33 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a2eecf17e60223705e045692e1b84228d3b978300fac235c621a9c015f2a2936.dll,#11⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\\006C5FCD.bat" "C:\Users\Admin\AppData\Local\Temp\a2eecf17e60223705e045692e1b84228d3b978300fac235c621a9c015f2a2936.dll""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\system32\attrib.exeattrib -s -r -h "C:\Users\Admin\AppData\Local\Temp\a2eecf17e60223705e045692e1b84228d3b978300fac235c621a9c015f2a2936.dll"3⤵
- Views/modifies file attributes
PID:608
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\README_TO_DECRYPT.html1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1932 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:588
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c198ef8d53e5ff9d41d0402d509d6bdd
SHA1a7240594f8409680a8ae37e82bc1a3e5f88b7658
SHA256029c4632bedca99636788fbd0a76d570b2409cc375f5aab31bb1fb4a7c1c1103
SHA512cf46d8feb19e448d093f3d4eb241853054e4e6d0ed7c2e1d22f7d74ed5db300b2ef62f8516c602f6711998b0233f7800fda1eae8459cc892849fdeef73facb95
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5462cb1a7d8a98a7a623eb4847cf0d45d
SHA16f4cc0ff08a6d3e36e005c2dc1ec214e986bd7bd
SHA256967590418abc2d5eb18f929fe9a2051e40eebe1fe7bea5c0b3d5eef80f2e6c3f
SHA512e1738747f4ea233d468329a644c6cc7c28b66ca4b21dfc48e52ae37c829869fd52cfccf341117d991a6a2087bb3d1d087374e29dfbcfa8a951d5821af818112e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53f63bae3156a20f3e7de942bfc93e65a
SHA1992c233ace7b121a78f1611c3d92298503b1e78d
SHA256674f19411f2b8b2ae059e651be1e2db971259966e7b39b6597a3167167c71b01
SHA5121ba5e36d28e9c35e65054d5a1b76d289d92ad0083ee394a4de08edf7309d0e5cc5705c7574101f9a481760077effcebeb45b64279a2dd90574b747a15fb17098
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b837bfd9255c65528bf614db52a925b8
SHA1e39d829308a2ba85507ebdb53f4dbed77d99c5db
SHA2566192874cd06984b5a12e1f988d6c5932dea0880ec155cb2f0d36d49592ceb557
SHA5126adb70bc843086bc8e12c57cdb4f6412d7e15e8526a7d0adbe0e3e27fbd1602c23483c70537423506e37ac4c290484966896f6ca5eea79c6c0d86c66911d538f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58041a8fed9c24c38cb56e209b864b9c4
SHA1bd7029c9d9a98440639f30a4bc58c5ec4ea05cb1
SHA256b7230ef1f79f1712fadcd64e3da284e8d0ab3d1691f4fd29210a2d6996907c6b
SHA512135725010f10672e8160df0ebbc39e292bdea38cd9db64ea22e9db8fa07c148be88c2f82fb7a50bce352edad9ff526e6e57b7743aa217506e9a6d3f5a3d19ddd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD570b7ef8c8869d8578acea460aad2832f
SHA1b333fd1daf3b9dc50dfbda5395c35df49285cd83
SHA25619dd4bc19a192ad1cb2909ca56cbc8a387a02305601aa254543fcf8d40b02f6c
SHA5121bc283d20c0352d5d6fd4eaa7bbb3fcf8badd46f605f4b772bc4a03e59196d3b1122d980d4c300e41102dd77badbf1250b5f101c7195c978a625e9a3091c3a6d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5883fec865ca44ba5427bb4ebdf781337
SHA17b95a4b5d9f9a6e60aff3bd8bdc1eea1730bbbde
SHA2562ef4d7c6dd720afd0f1716f66d6831120a68944bb632a7ee26c6490be590188c
SHA51279a246c93e567b930346c0fde1815eb04f7bd902cb3e5f3ce5e551088de7cd9c82398615171e81f323e2f695dbccb4a927822d73f481d92336cfa733b8731832
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f522905738f9bfc301358603d3b1ab35
SHA1623bafad25f195bf0d73f5a49c163bbdf8b38c09
SHA2563cb532f7dc019f7819a113478ec0d0be0af39bc1c58d39e9ca22fb8ed45220ac
SHA51285ce8a8b1b792e796f4d68f28f1f83d4acfcee954ce5e8e923877f06b4c80c481e08c3fd63c3b98c643a1a5ba6fdf301679acc72a2d26e63decbb09b880c42c2
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611
-
Filesize
61KB
MD5fc4666cbca561e864e7fdf883a9e6661
SHA12f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5
SHA25610f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b
SHA512c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d
-
Filesize
161KB
MD573b4b714b42fc9a6aaefd0ae59adb009
SHA1efdaffd5b0ad21913d22001d91bf6c19ecb4ac41
SHA256c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd
SHA51273af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd
-
Filesize
2KB
MD5b2e3118a3b7b8fc230688eb2bda52c54
SHA1fd1e99c0a9b5be21fe865a6bcaa21c6a1c0552fc
SHA256f846cfbf4deadf6e339f9ecac5440c8bb7fac6afce2d715ec41a25e63913ff4e
SHA512f505e0b6d500e85f0f2b96a62c0cd44adaa7f02c3dcf2e5894f4bb89d6669ac95445ca001a7e8e970c0b435be5eff49984c489bed18edf90874aa2e5e6d869e0
-
Filesize
2KB
MD5b2e3118a3b7b8fc230688eb2bda52c54
SHA1fd1e99c0a9b5be21fe865a6bcaa21c6a1c0552fc
SHA256f846cfbf4deadf6e339f9ecac5440c8bb7fac6afce2d715ec41a25e63913ff4e
SHA512f505e0b6d500e85f0f2b96a62c0cd44adaa7f02c3dcf2e5894f4bb89d6669ac95445ca001a7e8e970c0b435be5eff49984c489bed18edf90874aa2e5e6d869e0