Analysis
-
max time kernel
268s -
max time network
278s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
09-06-2022 04:11
Static task
static1
Behavioral task
behavioral1
Sample
quickbuck.exe
Resource
win10v2004-20220414-en
General
-
Target
quickbuck.exe
-
Size
3.0MB
-
MD5
5764e41fede27bf9c984242c2b7bfd33
-
SHA1
e5b4178bdebf7a59e97c56235cff472b18440359
-
SHA256
1283836cc0ed21b535ca654611d87e766538b81b02e61289ecc94188602aaf2a
-
SHA512
a3610ca12b1ebfd0a618fae7c0e8f655d879156a0b850c4dd8e0e8827d6719f67ad5facad7496aac3adcafbf79f0195adb5ab62d900202f07ed4ec380e516379
Malware Config
Extracted
C:\Users\Admin\Desktop\ransomware-simulator-note.txt
hive
http://thisisafakeonionaddress.onion/
Signatures
-
Hive
A ransomware written in Golang first seen in June 2021.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 4532 WINWORD.EXE -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2256 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2272 quickbuck.exe 2272 quickbuck.exe 2272 quickbuck.exe 2272 quickbuck.exe 5036 quickbuck.exe 5036 quickbuck.exe 5036 quickbuck.exe 5036 quickbuck.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 224 quickbuck.exe 224 quickbuck.exe 224 quickbuck.exe 224 quickbuck.exe 4532 WINWORD.EXE 4532 WINWORD.EXE 4532 WINWORD.EXE 4532 WINWORD.EXE 3240 quickbuck.exe 3240 quickbuck.exe 3240 quickbuck.exe 3240 quickbuck.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 5028 taskmgr.exe Token: SeSystemProfilePrivilege 5028 taskmgr.exe Token: SeCreateGlobalPrivilege 5028 taskmgr.exe Token: 33 5028 taskmgr.exe Token: SeIncBasePriorityPrivilege 5028 taskmgr.exe Token: SeBackupPrivilege 3624 vssvc.exe Token: SeRestorePrivilege 3624 vssvc.exe Token: SeAuditPrivilege 3624 vssvc.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe -
Suspicious use of SendNotifyMessage 35 IoCs
pid Process 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe 5028 taskmgr.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3636 wrote to memory of 5036 3636 cmd.exe 88 PID 3636 wrote to memory of 5036 3636 cmd.exe 88 PID 3636 wrote to memory of 224 3636 cmd.exe 90 PID 3636 wrote to memory of 224 3636 cmd.exe 90 PID 224 wrote to memory of 4532 224 quickbuck.exe 91 PID 224 wrote to memory of 4532 224 quickbuck.exe 91 PID 4532 wrote to memory of 2104 4532 WINWORD.EXE 92 PID 4532 wrote to memory of 2104 4532 WINWORD.EXE 92 PID 2104 wrote to memory of 3240 2104 cmd.exe 93 PID 2104 wrote to memory of 3240 2104 cmd.exe 93 PID 3240 wrote to memory of 2256 3240 quickbuck.exe 94 PID 3240 wrote to memory of 2256 3240 quickbuck.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\quickbuck.exe"C:\Users\Admin\AppData\Local\Temp\quickbuck.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
PID:2272
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2720
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Users\Admin\AppData\Local\Temp\quickbuck.exequickbuck.exe2⤵
- Suspicious behavior: EnumeratesProcesses
PID:5036
-
-
C:\Users\Admin\AppData\Local\Temp\quickbuck.exequickbuck.exe run2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Users\Admin\AppData\Local\Temp\WINWORD.EXEC:\Users\Admin\AppData\Local\Temp\WINWORD.EXE stage quickbuck.exe run --disable-macro-simulation3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\system32\cmd.execmd.exe /c "quickbuck.exe run --disable-macro-simulation"4⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\quickbuck.exequickbuck.exe run --disable-macro-simulation5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /for=norealvolume /all /quiet6⤵
- Interacts with shadow copies
PID:2256
-
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5028
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\ransomware-simulator-note.txt1⤵PID:4592
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\ransomware-simulator-note.txt1⤵PID:3212
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD55764e41fede27bf9c984242c2b7bfd33
SHA1e5b4178bdebf7a59e97c56235cff472b18440359
SHA2561283836cc0ed21b535ca654611d87e766538b81b02e61289ecc94188602aaf2a
SHA512a3610ca12b1ebfd0a618fae7c0e8f655d879156a0b850c4dd8e0e8827d6719f67ad5facad7496aac3adcafbf79f0195adb5ab62d900202f07ed4ec380e516379
-
Filesize
3.0MB
MD55764e41fede27bf9c984242c2b7bfd33
SHA1e5b4178bdebf7a59e97c56235cff472b18440359
SHA2561283836cc0ed21b535ca654611d87e766538b81b02e61289ecc94188602aaf2a
SHA512a3610ca12b1ebfd0a618fae7c0e8f655d879156a0b850c4dd8e0e8827d6719f67ad5facad7496aac3adcafbf79f0195adb5ab62d900202f07ed4ec380e516379
-
Filesize
1KB
MD579cc7032c1e40b959f09bdab991dadde
SHA16b3f5b9902856f7a72efad1a781ecc4debcaec95
SHA256f292053578c0c2e0feefae5e6d64091c74d3e6de693801feed19fa2f8614321d
SHA512a46cf65089a71c1e2b280795cf44be51565da8ae11382061f719712b0644339319bbecb59879eb3df5dcef4b892be6b9a6ab82a78cde628ca533256891891ce6