Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 15:04
Static task
static1
Behavioral task
behavioral1
Sample
faf49653a0f057ed09a75c4dfc01e4d8e6fef203d0102a5947a73db80be0db1d.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
faf49653a0f057ed09a75c4dfc01e4d8e6fef203d0102a5947a73db80be0db1d.dll
Resource
win10v2004-20240226-en
General
-
Target
faf49653a0f057ed09a75c4dfc01e4d8e6fef203d0102a5947a73db80be0db1d.dll
-
Size
237KB
-
MD5
1ac3f71feece118a03c9e23af063f6d1
-
SHA1
bbc3979075e0574e54a5ead497fcba95fcc78fc0
-
SHA256
faf49653a0f057ed09a75c4dfc01e4d8e6fef203d0102a5947a73db80be0db1d
-
SHA512
5e75afffb1212057a9431818b54c9d08e4714b316593fd1eb4fe4abf49e85c7ca617d3b8206d97f42278060aee95c1e797df1848f178bded21c52773a5fd65c3
-
SSDEEP
3072:xpZMSVmCw3tF6iql+IKDQau58yJ5WIxFGddWMf+fmf7eATjiMRnIle8E:hnm78iqIIRauayJ8rhVT9nIle
Malware Config
Extracted
C:\Users\Admin\Contacts\README_TO_DECRYPT.html
quantum
Signatures
-
Quantum Ransomware
A rebrand of the MountLocker ransomware first seen in August 2021.
-
Drops desktop.ini file(s) 25 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification \??\c:\Users\Admin\Music\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\OneDrive\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\AccountPictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\3D Objects\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Documents\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Pictures\Camera Roll\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Videos\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Desktop\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Searches\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Downloads\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Pictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Favorites\Links\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Documents\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Libraries\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Videos\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Links\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Pictures\Saved Pictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Desktop\desktop.ini rundll32.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\f: rundll32.exe -
Modifies registry class 5 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000_Classes\.quantum\shell\Open\command\ = "explorer.exe README_TO_DECRYPT.html" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000_Classes\.quantum\shell\Open\command rundll32.exe Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000_Classes\.quantum rundll32.exe Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000_Classes\.quantum\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000_Classes\.quantum\shell\Open rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rundll32.exepid process 3792 rundll32.exe 3792 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rundll32.exedescription pid process Token: SeRestorePrivilege 3792 rundll32.exe Token: SeDebugPrivilege 3792 rundll32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
rundll32.execmd.exedescription pid process target process PID 3792 wrote to memory of 4012 3792 rundll32.exe cmd.exe PID 3792 wrote to memory of 4012 3792 rundll32.exe cmd.exe PID 4012 wrote to memory of 2276 4012 cmd.exe attrib.exe PID 4012 wrote to memory of 2276 4012 cmd.exe attrib.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\faf49653a0f057ed09a75c4dfc01e4d8e6fef203d0102a5947a73db80be0db1d.dll,#11⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\\0E579C01.bat" """2⤵
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\system32\attrib.exeattrib -s -r -h ""3⤵
- Views/modifies file attributes
PID:2276
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
58KB
MD5c8df92496fa02dc0d42827ee26010f71
SHA134c766ae6f2338751415131d1a5b0eab76f9c875
SHA256e45086bbe8d547830a6cf9862f66a876d04a6574cae9b237f4958ae085241964
SHA51299bf02eda9d7d429d5d3376383a4f8735ef18afb49bab47238e295a34f85ff2c3ee52c2309f0ba70c10b44235c2e5af72d65484fed8c822492997e7422895b85
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611
-
Filesize
2KB
MD58e3ab5ca404a30f215af3d80c4bab347
SHA1b56eaadcd4e51234e620d13787ec907ef078fed8
SHA25685764cdf6401897604ec86de5b789176405534f58e179ab1482d77cf9ead3f65
SHA5122f8bdbd7514c152ba0e1eb8472e55f49ac42e0b92590487291feaebe7c44d9104a5ed0bec895d06b2db375226f7ebb51b8cc5750c4ea89ad632d547083a187c1