Analysis
-
max time kernel
34s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01-03-2023 17:05
Static task
static1
Behavioral task
behavioral1
Sample
sample.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
sample.exe
Resource
win10v2004-20230220-en
General
-
Target
sample.exe
-
Size
75KB
-
MD5
97b012d95745c2d4670f90ea81a3167a
-
SHA1
8ea598b142fb2ca30318b968dc61f912587a5824
-
SHA256
2fd8356abd42b19799aca857990a5f49631b02bd3253f80d96b5d27dcfd2f7c9
-
SHA512
6d9b760f7c092fcaf942b67a37cdebe12bce50c0e5badb15cf00f2d10caa0dae8d1c59b4e2e130da55beab200e06fbebf097661c85eb834396e968a6d996a853
-
SSDEEP
1536:9aX51pVH9hsgNGLs6BLM1frxz/HTfcKKBaJG:OfJGLs6BwNxnfTKsG
Malware Config
Extracted
C:\Users\Admin\Desktop\README_TO_DECRYPT.html
quantum
Extracted
C:\Users\Admin\Desktop\README_TO_DECRYPT.html
quantum
http://obqregdsd7dmilzf3aqvegn3sofpufsvb2n3m2dvwfhsgthemvyi44qd.onion/?cid=7d964f3d2efe012eb21dd419ffdf79c263d3915b69ea856c4df218bdedde1060
Signatures
-
Quantum Ransomware
A rebrand of the MountLocker ransomware first seen in August 2021.
-
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
sample.exedescription ioc process File opened for modification \??\c:\Users\Admin\Pictures\RenameWrite.tiff sample.exe File renamed C:\Users\Admin\Pictures\RenameWrite.tiff => \??\c:\Users\Admin\Pictures\RenameWrite.tiff.quantum sample.exe File renamed C:\Users\Admin\Pictures\ClearConvertFrom.png => \??\c:\Users\Admin\Pictures\ClearConvertFrom.png.quantum sample.exe File renamed C:\Users\Admin\Pictures\ExpandUnregister.tif => \??\c:\Users\Admin\Pictures\ExpandUnregister.tif.quantum sample.exe File renamed C:\Users\Admin\Pictures\PopUnblock.tif => \??\c:\Users\Admin\Pictures\PopUnblock.tif.quantum sample.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1348 cmd.exe -
Drops desktop.ini file(s) 26 IoCs
Processes:
sample.exedescription ioc process File opened for modification \??\c:\Users\Public\Desktop\desktop.ini sample.exe File opened for modification \??\c:\Users\Public\Pictures\desktop.ini sample.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini sample.exe File opened for modification \??\c:\Users\Admin\Videos\desktop.ini sample.exe File opened for modification \??\c:\Users\Admin\Music\desktop.ini sample.exe File opened for modification \??\c:\Users\Admin\Searches\desktop.ini sample.exe File opened for modification \??\c:\Users\Public\desktop.ini sample.exe File opened for modification \??\c:\Users\Public\Libraries\desktop.ini sample.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini sample.exe File opened for modification \??\c:\Users\Public\Music\Sample Music\desktop.ini sample.exe File opened for modification \??\c:\Users\Admin\Favorites\Links\desktop.ini sample.exe File opened for modification \??\c:\Users\Admin\Links\desktop.ini sample.exe File opened for modification \??\c:\Users\Public\Recorded TV\desktop.ini sample.exe File opened for modification \??\c:\Users\Public\Videos\Sample Videos\desktop.ini sample.exe File opened for modification \??\c:\Users\Public\Documents\desktop.ini sample.exe File opened for modification \??\c:\Users\Public\Recorded TV\Sample Media\desktop.ini sample.exe File opened for modification \??\c:\Users\Admin\Favorites\Links for United States\desktop.ini sample.exe File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini sample.exe File opened for modification \??\c:\Users\Admin\Documents\desktop.ini sample.exe File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini sample.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini sample.exe File opened for modification \??\c:\Users\Public\Downloads\desktop.ini sample.exe File opened for modification \??\c:\Users\Public\Pictures\Sample Pictures\desktop.ini sample.exe File opened for modification \??\c:\Users\Public\Videos\desktop.ini sample.exe File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini sample.exe File opened for modification \??\c:\Users\Admin\Desktop\desktop.ini sample.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{B27C3A71-B85B-11ED-9F32-72D88D434236} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe -
Modifies registry class 5 IoCs
Processes:
sample.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000_CLASSES\.quantum\shell\Open\command sample.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000_CLASSES\.quantum sample.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000_CLASSES\.quantum\shell sample.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000_CLASSES\.quantum\shell\Open sample.exe Set value (str) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000_CLASSES\.quantum\shell\Open\command\ = "explorer.exe README_TO_DECRYPT.html" sample.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
sample.exepid process 1712 sample.exe 1712 sample.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
sample.exedescription pid process Token: SeRestorePrivilege 1712 sample.exe Token: SeDebugPrivilege 1712 sample.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 1604 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 1604 iexplore.exe 1604 iexplore.exe 1924 IEXPLORE.EXE 1924 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
sample.execmd.exeiexplore.exedescription pid process target process PID 1712 wrote to memory of 1348 1712 sample.exe cmd.exe PID 1712 wrote to memory of 1348 1712 sample.exe cmd.exe PID 1712 wrote to memory of 1348 1712 sample.exe cmd.exe PID 1348 wrote to memory of 992 1348 cmd.exe attrib.exe PID 1348 wrote to memory of 992 1348 cmd.exe attrib.exe PID 1348 wrote to memory of 992 1348 cmd.exe attrib.exe PID 1604 wrote to memory of 1924 1604 iexplore.exe IEXPLORE.EXE PID 1604 wrote to memory of 1924 1604 iexplore.exe IEXPLORE.EXE PID 1604 wrote to memory of 1924 1604 iexplore.exe IEXPLORE.EXE PID 1604 wrote to memory of 1924 1604 iexplore.exe IEXPLORE.EXE -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\sample.exe"C:\Users\Admin\AppData\Local\Temp\sample.exe"1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\\006C2EAF.bat" "C:\Users\Admin\AppData\Local\Temp\sample.exe""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\system32\attrib.exeattrib -s -r -h "C:\Users\Admin\AppData\Local\Temp\sample.exe"3⤵
- Views/modifies file attributes
PID:992
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\README_TO_DECRYPT.html1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1604 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1924
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611
-
Filesize
2KB
MD5a5e11de76e9119941ee94fc96c72b58a
SHA170f3836fbb8316bf64237fdb2635e874825be9c6
SHA2568f0cb2f74705aa3361f034b079f2646624b1f0f6867848356a2ac87897f071b8
SHA5127a95726913f2ac33ea03aca4c6ea69b76c05d6307386534b751833683dce5ab0baa221917850a0b59238582cbb1ec547d31e9930ef5ec95e6f91465f7c5b0cab
-
Filesize
2KB
MD5a5e11de76e9119941ee94fc96c72b58a
SHA170f3836fbb8316bf64237fdb2635e874825be9c6
SHA2568f0cb2f74705aa3361f034b079f2646624b1f0f6867848356a2ac87897f071b8
SHA5127a95726913f2ac33ea03aca4c6ea69b76c05d6307386534b751833683dce5ab0baa221917850a0b59238582cbb1ec547d31e9930ef5ec95e6f91465f7c5b0cab