Analysis
-
max time kernel
32s -
max time network
39s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
24-02-2023 01:46
Static task
static1
Behavioral task
behavioral1
Sample
sample/quantumlocker64_faf496.dll
Resource
win10-20230220-en
General
-
Target
sample/quantumlocker64_faf496.dll
-
Size
237KB
-
MD5
1ac3f71feece118a03c9e23af063f6d1
-
SHA1
bbc3979075e0574e54a5ead497fcba95fcc78fc0
-
SHA256
faf49653a0f057ed09a75c4dfc01e4d8e6fef203d0102a5947a73db80be0db1d
-
SHA512
5e75afffb1212057a9431818b54c9d08e4714b316593fd1eb4fe4abf49e85c7ca617d3b8206d97f42278060aee95c1e797df1848f178bded21c52773a5fd65c3
-
SSDEEP
3072:xpZMSVmCw3tF6iql+IKDQau58yJ5WIxFGddWMf+fmf7eATjiMRnIle8E:hnm78iqIIRauayJ8rhVT9nIle
Malware Config
Extracted
C:\README_TO_DECRYPT.html
quantum
Signatures
-
Quantum Ransomware
A rebrand of the MountLocker ransomware first seen in August 2021.
-
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
rundll32.exedescription ioc process File opened for modification \??\c:\Users\Admin\Pictures\DebugNew.tiff rundll32.exe File renamed C:\Users\Admin\Pictures\DebugNew.tiff => \??\c:\Users\Admin\Pictures\DebugNew.tiff.quantum rundll32.exe File renamed C:\Users\Admin\Pictures\RemoveCompare.tif => \??\c:\Users\Admin\Pictures\RemoveCompare.tif.quantum rundll32.exe File renamed C:\Users\Admin\Pictures\RestartSync.crw => \??\c:\Users\Admin\Pictures\RestartSync.crw.quantum rundll32.exe File renamed C:\Users\Admin\Pictures\SaveJoin.tif => \??\c:\Users\Admin\Pictures\SaveJoin.tif.quantum rundll32.exe File renamed C:\Users\Admin\Pictures\StepClear.raw => \??\c:\Users\Admin\Pictures\StepClear.raw.quantum rundll32.exe -
Drops desktop.ini file(s) 24 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification \??\c:\Users\Admin\Music\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Pictures\Camera Roll\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Searches\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Videos\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Desktop\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Pictures\Saved Pictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Documents\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Documents\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Favorites\Links\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\OneDrive\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Desktop\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Links\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\AccountPictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Downloads\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Libraries\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Pictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Videos\desktop.ini rundll32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1692 3796 WerFault.exe rundll32.exe -
Modifies registry class 5 IoCs
Processes:
rundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000_Classes\.quantum\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000_Classes\.quantum\shell\Open rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000_Classes\.quantum\shell\Open\command\ = "explorer.exe README_TO_DECRYPT.html" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000_Classes\.quantum\shell\Open\command rundll32.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000_Classes\.quantum rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rundll32.exepid process 3796 rundll32.exe 3796 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rundll32.exedescription pid process Token: SeRestorePrivilege 3796 rundll32.exe Token: SeDebugPrivilege 3796 rundll32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
rundll32.execmd.exedescription pid process target process PID 3796 wrote to memory of 4888 3796 rundll32.exe cmd.exe PID 3796 wrote to memory of 4888 3796 rundll32.exe cmd.exe PID 4888 wrote to memory of 528 4888 cmd.exe attrib.exe PID 4888 wrote to memory of 528 4888 cmd.exe attrib.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\sample\quantumlocker64_faf496.dll,#11⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\\0E571A8D.bat" """2⤵
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\system32\attrib.exeattrib -s -r -h ""3⤵
- Views/modifies file attributes
PID:528
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3796 -s 4322⤵
- Program crash
PID:1692
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2448
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5b7f6959164e820e178cf8a31fe982940
SHA1ade9490ff6c1e393ad44756274f0999770ae05e7
SHA256fc88a0e27b674dede4ec1535cd3210481719c1ea98d44558ca413fbcbbf1df49
SHA51241ff1781645a00dc5f7c9ad27016ea3a47b02ed04d0e34068f105cf74387d2597847a56e99feb0151302b068c691d1df0d5ebea8f33ce7392a2797f282d23a42
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611
-
Filesize
64KB
MD5beb197fbb0feea94e44fd053dde081b5
SHA1edc46284fcdbf9e63b09c984a1cddf3b36abb16b
SHA256915af8896051755f8e0d1d0c77591f90db8b302f31a923179537fe3702e9abd5
SHA5126770cc1df3e78c62d71c359fd6de8409a7a846db6289bde80e8da76492ed7255e3dfa2209ea793e574f1a71823041475204a4ad884a3b28d8fc9f9f77785a95e