Analysis
-
max time kernel
28s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
28-02-2023 04:23
Static task
static1
Behavioral task
behavioral1
Sample
76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe
Resource
win10v2004-20230220-en
General
-
Target
76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe
-
Size
64KB
-
MD5
b0b3acefd8c8ae6f30daf7610cacb78a
-
SHA1
8b713f8940c1a275eaf8399e6e44967925e46863
-
SHA256
76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0
-
SHA512
37cb13a9ff501583f6948d6f427f451ba6d6d7db4067d13146fe75cc4483ce8a5e104c161da3995f88026bc8801ed3750a875222484d8a41895755dcf94e1f0d
-
SSDEEP
768:GnJ9uwtbJD/QpEdTrArzVpCK1w22TYgNvCJ037FLxZKQJRNz0TqXUNxlEfZf3u0L:G+wr1AB0AwB57F9npz0Ta5fRu0L
Malware Config
Extracted
C:\Users\Admin\Desktop\README_TO_DECRYPT.html
Signatures
-
Quantum Ransomware
A rebrand of the MountLocker ransomware first seen in August 2021.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\CheckpointDebug.raw => \??\c:\Users\Admin\Pictures\CheckpointDebug.raw.quantum 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File renamed C:\Users\Admin\Pictures\CloseTrace.raw => \??\c:\Users\Admin\Pictures\CloseTrace.raw.quantum 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File renamed C:\Users\Admin\Pictures\ImportLock.crw => \??\c:\Users\Admin\Pictures\ImportLock.crw.quantum 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File renamed C:\Users\Admin\Pictures\InitializeSwitch.crw => \??\c:\Users\Admin\Pictures\InitializeSwitch.crw.quantum 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe -
Deletes itself 1 IoCs
pid Process 1692 cmd.exe -
Drops desktop.ini file(s) 26 IoCs
description ioc Process File opened for modification \??\c:\Users\Public\Documents\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Public\Videos\Sample Videos\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Admin\Favorites\Links\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Admin\Favorites\Links for United States\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Admin\Music\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Admin\Videos\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Public\Recorded TV\Sample Media\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Public\Videos\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Admin\Links\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Public\Downloads\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Admin\Searches\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Public\Music\Sample Music\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Public\Pictures\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Public\Pictures\Sample Pictures\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Admin\Desktop\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Admin\Documents\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Public\Recorded TV\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Public\Desktop\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Public\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe File opened for modification \??\c:\Users\Public\Libraries\desktop.ini 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{AC922EE1-B71F-11ED-BA98-CED2106B5FC8} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\.quantum\shell\Open\command 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\.quantum 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\.quantum\shell 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\.quantum\shell\Open 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\.quantum\shell\Open\command\ = "explorer.exe README_TO_DECRYPT.html" 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1456 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe 1456 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeRestorePrivilege 1456 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe Token: SeDebugPrivilege 1456 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1776 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1776 iexplore.exe 1776 iexplore.exe 1488 IEXPLORE.EXE 1488 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1456 wrote to memory of 1692 1456 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe 28 PID 1456 wrote to memory of 1692 1456 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe 28 PID 1456 wrote to memory of 1692 1456 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe 28 PID 1456 wrote to memory of 1692 1456 76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe 28 PID 1692 wrote to memory of 768 1692 cmd.exe 30 PID 1692 wrote to memory of 768 1692 cmd.exe 30 PID 1692 wrote to memory of 768 1692 cmd.exe 30 PID 1692 wrote to memory of 768 1692 cmd.exe 30 PID 1776 wrote to memory of 1488 1776 iexplore.exe 33 PID 1776 wrote to memory of 1488 1776 iexplore.exe 33 PID 1776 wrote to memory of 1488 1776 iexplore.exe 33 PID 1776 wrote to memory of 1488 1776 iexplore.exe 33 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 768 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe"C:\Users\Admin\AppData\Local\Temp\76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe"1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\\006C56D8.bat" "C:\Users\Admin\AppData\Local\Temp\76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\attrib.exeattrib -s -r -h "C:\Users\Admin\AppData\Local\Temp\76c75318d96c33c268f5e3454b1d220761c3a62a94775fee7e6df6423dd7e8d0.exe"3⤵
- Views/modifies file attributes
PID:768
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\README_TO_DECRYPT.html1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1776 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1488
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611
-
Filesize
7KB
MD5e2023a501c3a5bbd5a37482841b34a53
SHA10172584ab0a393b1e608e4a470398d010405a674
SHA256942904508fcdb8db57e17f570554089233df8b2e1eb9f21bdd077dd2bfb6d2d2
SHA5128c5dc8ed89fccb411d0053f560228194dfd66711c3f95b7c7f712085b134650cf24ff05bef5eebd3b8b9c544ef88ae09f4d4a3b7d7ab3e89f5231959df093ae7
-
Filesize
7KB
MD5e2023a501c3a5bbd5a37482841b34a53
SHA10172584ab0a393b1e608e4a470398d010405a674
SHA256942904508fcdb8db57e17f570554089233df8b2e1eb9f21bdd077dd2bfb6d2d2
SHA5128c5dc8ed89fccb411d0053f560228194dfd66711c3f95b7c7f712085b134650cf24ff05bef5eebd3b8b9c544ef88ae09f4d4a3b7d7ab3e89f5231959df093ae7