Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
17/05/2022, 11:03
Static task
static1
Behavioral task
behavioral1
Sample
quickbuck.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
quickbuck.exe
Resource
win10v2004-20220414-en
General
-
Target
quickbuck.exe
-
Size
3.0MB
-
MD5
5764e41fede27bf9c984242c2b7bfd33
-
SHA1
e5b4178bdebf7a59e97c56235cff472b18440359
-
SHA256
1283836cc0ed21b535ca654611d87e766538b81b02e61289ecc94188602aaf2a
-
SHA512
a3610ca12b1ebfd0a618fae7c0e8f655d879156a0b850c4dd8e0e8827d6719f67ad5facad7496aac3adcafbf79f0195adb5ab62d900202f07ed4ec380e516379
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 688 WINWORD.EXE -
Program crash 1 IoCs
pid pid_target Process procid_target 1124 1916 WerFault.exe 21 -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4520 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 916 quickbuck.exe 916 quickbuck.exe 916 quickbuck.exe 916 quickbuck.exe 2408 quickbuck.exe 2408 quickbuck.exe 2408 quickbuck.exe 2408 quickbuck.exe 688 WINWORD.EXE 688 WINWORD.EXE 688 WINWORD.EXE 688 WINWORD.EXE 4100 quickbuck.exe 4100 quickbuck.exe 4100 quickbuck.exe 4100 quickbuck.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 820 vssvc.exe Token: SeRestorePrivilege 820 vssvc.exe Token: SeAuditPrivilege 820 vssvc.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4404 wrote to memory of 2408 4404 cmd.exe 101 PID 4404 wrote to memory of 2408 4404 cmd.exe 101 PID 2408 wrote to memory of 688 2408 quickbuck.exe 102 PID 2408 wrote to memory of 688 2408 quickbuck.exe 102 PID 688 wrote to memory of 5096 688 WINWORD.EXE 103 PID 688 wrote to memory of 5096 688 WINWORD.EXE 103 PID 5096 wrote to memory of 4100 5096 cmd.exe 104 PID 5096 wrote to memory of 4100 5096 cmd.exe 104 PID 4100 wrote to memory of 4520 4100 quickbuck.exe 105 PID 4100 wrote to memory of 4520 4100 quickbuck.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\quickbuck.exeC:\Users\Admin\AppData\Local\Temp\quickbuck.exe run1⤵
- Suspicious behavior: EnumeratesProcesses
PID:916
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2952
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Users\Admin\AppData\Local\Temp\quickbuck.exequickbuck.exe run2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Local\Temp\WINWORD.EXEC:\Users\Admin\AppData\Local\Temp\WINWORD.EXE stage quickbuck.exe run --disable-macro-simulation3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\system32\cmd.execmd.exe /c "quickbuck.exe run --disable-macro-simulation"4⤵
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Users\Admin\AppData\Local\Temp\quickbuck.exequickbuck.exe run --disable-macro-simulation5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /for=norealvolume /all /quiet6⤵
- Interacts with shadow copies
PID:4520
-
-
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 464 -p 1916 -ip 19161⤵PID:4092
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1916 -s 19401⤵
- Program crash
PID:1124
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:820
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD55764e41fede27bf9c984242c2b7bfd33
SHA1e5b4178bdebf7a59e97c56235cff472b18440359
SHA2561283836cc0ed21b535ca654611d87e766538b81b02e61289ecc94188602aaf2a
SHA512a3610ca12b1ebfd0a618fae7c0e8f655d879156a0b850c4dd8e0e8827d6719f67ad5facad7496aac3adcafbf79f0195adb5ab62d900202f07ed4ec380e516379
-
Filesize
3.0MB
MD55764e41fede27bf9c984242c2b7bfd33
SHA1e5b4178bdebf7a59e97c56235cff472b18440359
SHA2561283836cc0ed21b535ca654611d87e766538b81b02e61289ecc94188602aaf2a
SHA512a3610ca12b1ebfd0a618fae7c0e8f655d879156a0b850c4dd8e0e8827d6719f67ad5facad7496aac3adcafbf79f0195adb5ab62d900202f07ed4ec380e516379