Analysis
-
max time kernel
115s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 15:07
Static task
static1
Behavioral task
behavioral1
Sample
fd7ca7af9b2b6c5ffdb3206d647301de8bea33a69679e117be30e9a601c5dea2.dll
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
fd7ca7af9b2b6c5ffdb3206d647301de8bea33a69679e117be30e9a601c5dea2.dll
Resource
win10v2004-20240226-en
General
-
Target
fd7ca7af9b2b6c5ffdb3206d647301de8bea33a69679e117be30e9a601c5dea2.dll
-
Size
1.5MB
-
MD5
8ab1d468e5aee87a0a6011958751f077
-
SHA1
a54c911341a6b98541699da4516d563c737d96a1
-
SHA256
fd7ca7af9b2b6c5ffdb3206d647301de8bea33a69679e117be30e9a601c5dea2
-
SHA512
d8dd46f94163dfa4e1b29ef4c5df81c1a1f4eaba40714e90987dc547ff1e8831accf0897ad7643ece5924a018d60a5d65ad4f33b32c0079d24772baf6c327d83
-
SSDEEP
24576:rFcel074vHDSYJeyyppTEgQn65IfsTXz:ZRly4fDSYJeyy7TEHc
Malware Config
Extracted
C:\Recovery\WindowsRE\README_TO_DECRYPT.html
quantum
Signatures
-
Quantum Ransomware
A rebrand of the MountLocker ransomware first seen in August 2021.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 25 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification \??\c:\Users\Admin\Documents\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Downloads\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Searches\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Documents\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Favorites\Links\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Pictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Desktop\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Libraries\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\3D Objects\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Desktop\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Pictures\Camera Roll\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\Videos\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Public\AccountPictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Links\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\OneDrive\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Pictures\Saved Pictures\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Music\desktop.ini rundll32.exe File opened for modification \??\c:\Users\Admin\Videos\desktop.ini rundll32.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\f: rundll32.exe -
Drops file in Program Files directory 2 IoCs
Processes:
rundll32.exedescription ioc process File created \??\c:\Program Files\README_TO_DECRYPT.html rundll32.exe File created \??\c:\Program Files (x86)\README_TO_DECRYPT.html rundll32.exe -
Modifies registry class 5 IoCs
Processes:
rundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000_Classes\.quantum\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000_Classes\.quantum\shell\Open rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000_Classes\.quantum\shell\Open\command\ = "explorer.exe README_TO_DECRYPT.html" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000_Classes\.quantum\shell\Open\command rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000_Classes\.quantum rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rundll32.exepid process 3176 rundll32.exe 3176 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rundll32.exedescription pid process Token: SeRestorePrivilege 3176 rundll32.exe Token: SeDebugPrivilege 3176 rundll32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
rundll32.execmd.exedescription pid process target process PID 3176 wrote to memory of 4600 3176 rundll32.exe cmd.exe PID 3176 wrote to memory of 4600 3176 rundll32.exe cmd.exe PID 4600 wrote to memory of 2784 4600 cmd.exe attrib.exe PID 4600 wrote to memory of 2784 4600 cmd.exe attrib.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fd7ca7af9b2b6c5ffdb3206d647301de8bea33a69679e117be30e9a601c5dea2.dll,#11⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\\0E587C4F.bat" """2⤵
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\system32\attrib.exeattrib -s -r -h ""3⤵
- Views/modifies file attributes
PID:2784
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2796 --field-trial-handle=2268,i,8796662530135712346,11409037572378858775,262144 --variations-seed-version /prefetch:81⤵PID:3276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ee02571ac1de418bd5b692b348dacfad
SHA19533efbc0cb7f77e1250da9e2d497c728c9c0ff1
SHA2566e2c184f6d35a30803beac896191b2c77be9e56dab52c4d993ace752d15531e2
SHA5121f98214e9bc8044b07d91f5b0348a5b7e123fb0d60907b50ef4ff59a8297d68479a55e6de316fc8f35c89f36546084fbb28d8840e65c0a3032cb68a6c2e6690f
-
Filesize
471KB
MD5a8253125b89bb39d67a2f0926c176eca
SHA19b618b3355b03a0dbd7f2008505b1434969b1392
SHA256bd9ee58f751e7bf2eef1b10df8a9fc2574d0deffd7d4291efa9094dffbc5b361
SHA51249e61f4036f4cb6b5e8f1c746a3f254a8f23dbfb36267f42b66d07e6340a43fe263d3f9c91415da2c2da41d7ef2e42bd0fe1c72f987c010aa357d936216cfe2e
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611