Analysis
-
max time kernel
31s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
22-02-2023 03:06
Static task
static1
Behavioral task
behavioral1
Sample
faf49653a0f057ed09a75c4dfc01e4d8e6fef203d0102a5947a73db80be0db1d.dll
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
faf49653a0f057ed09a75c4dfc01e4d8e6fef203d0102a5947a73db80be0db1d.dll
Resource
win10v2004-20230220-en
General
-
Target
faf49653a0f057ed09a75c4dfc01e4d8e6fef203d0102a5947a73db80be0db1d.dll
-
Size
237KB
-
MD5
1ac3f71feece118a03c9e23af063f6d1
-
SHA1
bbc3979075e0574e54a5ead497fcba95fcc78fc0
-
SHA256
faf49653a0f057ed09a75c4dfc01e4d8e6fef203d0102a5947a73db80be0db1d
-
SHA512
5e75afffb1212057a9431818b54c9d08e4714b316593fd1eb4fe4abf49e85c7ca617d3b8206d97f42278060aee95c1e797df1848f178bded21c52773a5fd65c3
-
SSDEEP
3072:xpZMSVmCw3tF6iql+IKDQau58yJ5WIxFGddWMf+fmf7eATjiMRnIle8E:hnm78iqIIRauayJ8rhVT9nIle
Malware Config
Extracted
C:\Users\Admin\Desktop\README_TO_DECRYPT.html
quantum
Signatures
-
Quantum Ransomware
A rebrand of the MountLocker ransomware first seen in August 2021.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
rundll32.exedescription ioc Process File renamed C:\Users\Admin\Pictures\JoinUninstall.png => \??\c:\Users\Admin\Pictures\JoinUninstall.png.quantum rundll32.exe File renamed C:\Users\Admin\Pictures\LockCompress.raw => \??\c:\Users\Admin\Pictures\LockCompress.raw.quantum rundll32.exe File renamed C:\Users\Admin\Pictures\ReadConnect.tif => \??\c:\Users\Admin\Pictures\ReadConnect.tif.quantum rundll32.exe File renamed C:\Users\Admin\Pictures\SuspendMerge.png => \??\c:\Users\Admin\Pictures\SuspendMerge.png.quantum rundll32.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 872 cmd.exe -
Drops desktop.ini file(s) 26 IoCs
Processes:
rundll32.exedescription ioc Process File opened for modification \??\c:\Users\Public\Desktop\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Downloads\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Recorded TV\Sample Media\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Videos\Sample Videos\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Desktop\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Searches\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Libraries\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Pictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Recorded TV\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Videos\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Favorites\Links\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Music\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Videos\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Documents\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Favorites\Links for United States\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Links\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Documents\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Music\Sample Music\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Pictures\Sample Pictures\desktop.ini rundll32.exe -
Modifies registry class 5 IoCs
Processes:
rundll32.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000_CLASSES\.quantum\shell\Open\command\ = "explorer.exe README_TO_DECRYPT.html" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000_CLASSES\.quantum\shell\Open\command rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000_CLASSES\.quantum rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000_CLASSES\.quantum\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000_CLASSES\.quantum\shell\Open rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rundll32.exepid Process 1060 rundll32.exe 1060 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rundll32.exedescription pid Process Token: SeRestorePrivilege 1060 rundll32.exe Token: SeDebugPrivilege 1060 rundll32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
rundll32.execmd.exedescription pid Process procid_target PID 1060 wrote to memory of 872 1060 rundll32.exe 29 PID 1060 wrote to memory of 872 1060 rundll32.exe 29 PID 1060 wrote to memory of 872 1060 rundll32.exe 29 PID 872 wrote to memory of 1608 872 cmd.exe 31 PID 872 wrote to memory of 1608 872 cmd.exe 31 PID 872 wrote to memory of 1608 872 cmd.exe 31 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\faf49653a0f057ed09a75c4dfc01e4d8e6fef203d0102a5947a73db80be0db1d.dll,#11⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\\006C65C6.bat" """2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\system32\attrib.exeattrib -s -r -h ""3⤵
- Views/modifies file attributes
PID:1608
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57548dd0b2f3255f83bb16942f8370ec4
SHA12ad9d91ce01523487b0f4073a43fbdb5a72cf242
SHA2561782e433e771a124f1942e8203e6eafc4e24ff4bfd10cc109edf69d840bbcf41
SHA512067a0fd3b3d66f885cb56af513bf8ac04353d9fe678248882fb7559a5b439b2a587d62bb9598908d380bb023305bce1b9d7e2951108953b92cee55976494b1ef
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611
-
Filesize
2KB
MD521bbb8eea42568480717270d2d0a25c7
SHA11ffddf6756e0920b0eb663c8e4a52b4411ed249f
SHA256709d3a538f19e5bae305b487df9f412c31debc381c04446ad0faad65aaa8a41c
SHA512d349cbb09de87fe2bfbbf9fd745ec16cc99f66c92ba38b9d2dc6412c593ba681dfa6af44df418416c581b3907da72f885130daf27293642d8f3a0692c59b5c3c