Analysis
-
max time kernel
121s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240319-en -
resource tags
arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system -
submitted
10-04-2024 15:07
Static task
static1
Behavioral task
behavioral1
Sample
fd7ca7af9b2b6c5ffdb3206d647301de8bea33a69679e117be30e9a601c5dea2.dll
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
fd7ca7af9b2b6c5ffdb3206d647301de8bea33a69679e117be30e9a601c5dea2.dll
Resource
win10v2004-20240226-en
General
-
Target
fd7ca7af9b2b6c5ffdb3206d647301de8bea33a69679e117be30e9a601c5dea2.dll
-
Size
1.5MB
-
MD5
8ab1d468e5aee87a0a6011958751f077
-
SHA1
a54c911341a6b98541699da4516d563c737d96a1
-
SHA256
fd7ca7af9b2b6c5ffdb3206d647301de8bea33a69679e117be30e9a601c5dea2
-
SHA512
d8dd46f94163dfa4e1b29ef4c5df81c1a1f4eaba40714e90987dc547ff1e8831accf0897ad7643ece5924a018d60a5d65ad4f33b32c0079d24772baf6c327d83
-
SSDEEP
24576:rFcel074vHDSYJeyyppTEgQn65IfsTXz:ZRly4fDSYJeyy7TEHc
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\README_TO_DECRYPT.html
quantum
Signatures
-
Quantum Ransomware
A rebrand of the MountLocker ransomware first seen in August 2021.
-
Deletes itself 1 IoCs
pid Process 2784 cmd.exe -
Drops desktop.ini file(s) 32 IoCs
description ioc Process File opened for modification \??\c:\Users\Admin\Searches\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Favorites\Links for United States\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\G5DX35ZA\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Favorites\Links\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Desktop\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Documents\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\6ZEZX6DE\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Music\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Videos\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Pictures\Sample Pictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Videos\Sample Videos\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Desktop\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Documents\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\P8PFHBEX\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Downloads\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Music\Sample Music\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Pictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\QY1C4128\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Links\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Recorded TV\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Libraries\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Recorded TV\Sample Media\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Videos\desktop.ini rundll32.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\f: rundll32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created \??\c:\Program Files (x86)\README_TO_DECRYPT.html rundll32.exe File created \??\c:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\README_TO_DECRYPT.html rundll32.exe File created \??\c:\Program Files\README_TO_DECRYPT.html rundll32.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2610426812-2871295383-373749122-1000_CLASSES\.quantum\shell\Open\command rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2610426812-2871295383-373749122-1000_CLASSES\.quantum rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2610426812-2871295383-373749122-1000_CLASSES\.quantum\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2610426812-2871295383-373749122-1000_CLASSES\.quantum\shell\Open rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2610426812-2871295383-373749122-1000_CLASSES\.quantum\shell\Open\command\ = "explorer.exe README_TO_DECRYPT.html" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1192 rundll32.exe 1192 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeRestorePrivilege 1192 rundll32.exe Token: SeDebugPrivilege 1192 rundll32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1192 wrote to memory of 2784 1192 rundll32.exe 29 PID 1192 wrote to memory of 2784 1192 rundll32.exe 29 PID 1192 wrote to memory of 2784 1192 rundll32.exe 29 PID 2784 wrote to memory of 2700 2784 cmd.exe 31 PID 2784 wrote to memory of 2700 2784 cmd.exe 31 PID 2784 wrote to memory of 2700 2784 cmd.exe 31 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2700 attrib.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fd7ca7af9b2b6c5ffdb3206d647301de8bea33a69679e117be30e9a601c5dea2.dll,#11⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\\0F76B819.bat" """2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\system32\attrib.exeattrib -s -r -h ""3⤵
- Views/modifies file attributes
PID:2700
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5c9450a9e98cf34a0fb4f3c5cbae32b1e
SHA14a20872dabe77b6ea1e953c40f2d51c8f291347c
SHA256b7a9b8438d376a9508205ebf25518f66960cf6fece75ed64e74ab97a8320e8c0
SHA5121ebeb31944f1d0089e1f2c52ed0de0d8165ad582d8b089cfd324b1c91b0b832febd7f22091f89cdf9f719cd731dec80a4962cbc39f06a34120cb8f4418f5ebfb
-
Filesize
195KB
MD587086d179f5b6f2cc1edbeed96f6a9de
SHA137f1e7c92e9c6990f74385900e2f4aca0b57f0e7
SHA256214f8f4d79a8d2ad4dcdd6a1ea109e14d56f7c1113559121959407f09c8381a1
SHA5124ac85aafa9d7fd2e2d550838d4f9920e7cc661b0a4759de95f77ca4042913bff128ccb73a2521f716e6e2ce6037de9a61338d6531cb903d86ced26e827b09b95
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611