Analysis

  • max time kernel
    151s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    07-12-2020 17:55

General

  • Target

    captcha_visual_.bin.exe

  • Size

    42KB

  • MD5

    b2b278aed753209592b051998cc78d6e

  • SHA1

    187fade13fa2590af0a7168a5fa1bbdd38fb696f

  • SHA256

    b575cbe291920b98cd523890c53902ccaad1c1f0357024c51e0ac5b1d0cd3786

  • SHA512

    a21486edf9da1e1b99135ce61f120e00dee2915d99b345c0925cf4a8df308da3344e2dc932d6b2fea6e570ddef9ea49527b1981f1ef95896a56e731be4516164

Score
9/10

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\captcha_visual_.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\captcha_visual_.bin.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:828
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:960
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1852
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1300
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1764
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:1712
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:1608

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Defense Evasion

      File Deletion

      3
      T1107

      Impact

      Inhibit System Recovery

      3
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/828-3-0x0000000000000000-mapping.dmp
      • memory/960-4-0x0000000000000000-mapping.dmp
      • memory/1780-2-0x0000000000000000-mapping.dmp
      • memory/1852-5-0x0000000000000000-mapping.dmp