Analysis

  • max time kernel
    274s
  • max time network
    277s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    09-07-2020 21:28

General

  • Target

    AVTK_Win_Sybari.exe

  • Size

    62KB

  • MD5

    d5edd6b32296d1cee4829fb1499c8759

  • SHA1

    b7f33bd8aeb6cdd59cbf88802938c6efc0108829

  • SHA256

    b99e0b750b3815fec3b292ede3f94524c8bede7d158334295e096518e9cde0ad

  • SHA512

    8f320e8461691572dbe21f7ae4d96f067e4d2fb228de8c9b3be5325d43905d637438fd5aaed14e603ef73bb79b47d20e650dfb4b27dad74140a703a629884bf5

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\HELP_ME_RECOVER_MY_FILES.txt

Family

hakbit

Ransom Note
Atention! all your important files were encrypted! to get your files back send 1 Bitcoins and contact us with proof of payment and your Unique Identifier Key. We will send you a decryption tool with your personal decryption password. Where can you buy Bitcoins: https://www.coinbase.com https://localbitcoins.com Contact: torsec1@secmail.pro agarrard@protonmail.com Bitcoin wallet to make the transfer to is: 1F9i1vpfGfKXaUqhhgTmxe9Y2aS8stSGvR1F9i1vpfGfKXaUqhhgTmxe9Y2aS8stSGvR Unique Identifier Key (must be sent to us together with proof of payment): ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ n4oC8V5pUjJ61XDU0XZo7S+2HV88Z+URAxPv7zEZsXchYOENWei2gK1g2Uk8m+0YKXrrQZ+6QjlXhMa/uEoAj8YK4T7nwDQaLZOG5vZr/btKFeZCKgZupLrISRA87jYL2gNt0fqe0Db0w5LYP5mSs+v6w7DslwJw5BtAeCVHbpz2ZL9v1jy+dD2asYjCwNsnfCqSa0H2h+IV8cBbZcgqUq08Cu2hZpv7VA7bjcT08pS2XesLojQ/X06v5ktwYgKapc/0eaAxEbbkUk80+4cbt/1qbqCSPGfJkDJ6Su55EoOVZc7I27c7l4Bx9tJGgsqBvuAurFWtTvsey8D+N+dg2A== ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
Emails

torsec1@secmail.pro

agarrard@protonmail.com

Signatures

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies service 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2439 IoCs
  • Runs net.exe
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Hakbit

    Ransomware which encrypts files using AES, first seen in November 2019.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 70 IoCs
  • Kills process with taskkill 3 IoCs
  • Interacts with shadow copies 2 TTPs 14 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

Processes

  • C:\Users\Admin\AppData\Local\Temp\AVTK_Win_Sybari.exe
    "C:\Users\Admin\AppData\Local\Temp\AVTK_Win_Sybari.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3904
    • C:\Windows\SYSTEM32\net.exe
      "net.exe" stop avpsus /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3876
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 stop avpsus /y
        3⤵
          PID:3828
      • C:\Windows\SYSTEM32\net.exe
        "net.exe" stop McAfeeDLPAgentService /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2564
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop McAfeeDLPAgentService /y
          3⤵
            PID:2612
        • C:\Windows\SYSTEM32\net.exe
          "net.exe" stop mfewc /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3284
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop mfewc /y
            3⤵
              PID:3352
          • C:\Windows\SYSTEM32\net.exe
            "net.exe" stop BMR Boot Service /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3428
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop BMR Boot Service /y
              3⤵
                PID:1708
            • C:\Windows\SYSTEM32\net.exe
              "net.exe" stop NetBackup BMR MTFTP Service /y
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1552
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y
                3⤵
                  PID:364
              • C:\Windows\SYSTEM32\sc.exe
                "sc.exe" config SQLTELEMETRY start= disabled
                2⤵
                  PID:1956
                • C:\Windows\SYSTEM32\sc.exe
                  "sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled
                  2⤵
                    PID:2904
                  • C:\Windows\SYSTEM32\sc.exe
                    "sc.exe" config SQLWriter start= disabled
                    2⤵
                      PID:796
                    • C:\Windows\SYSTEM32\sc.exe
                      "sc.exe" config SstpSvc start= disabled
                      2⤵
                        PID:752
                      • C:\Windows\SYSTEM32\taskkill.exe
                        "taskkill.exe" /IM mspub.exe /F
                        2⤵
                        • Suspicious use of AdjustPrivilegeToken
                        • Kills process with taskkill
                        PID:3832
                      • C:\Windows\SYSTEM32\taskkill.exe
                        "taskkill.exe" /IM mydesktopqos.exe /F
                        2⤵
                        • Suspicious use of AdjustPrivilegeToken
                        • Kills process with taskkill
                        PID:1852
                      • C:\Windows\SYSTEM32\taskkill.exe
                        "taskkill.exe" /IM mydesktopservice.exe /F
                        2⤵
                        • Suspicious use of AdjustPrivilegeToken
                        • Kills process with taskkill
                        PID:344
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" Delete Shadows /all /quiet
                        2⤵
                        • Interacts with shadow copies
                        PID:3688
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=401MB
                        2⤵
                        • Interacts with shadow copies
                        PID:748
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=unbounded
                        2⤵
                        • Interacts with shadow copies
                        PID:3756
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=401MB
                        2⤵
                        • Interacts with shadow copies
                        PID:3456
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=unbounded
                        2⤵
                        • Interacts with shadow copies
                        PID:3724
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=401MB
                        2⤵
                        • Interacts with shadow copies
                        PID:508
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=unbounded
                        2⤵
                        • Interacts with shadow copies
                        PID:256
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=401MB
                        2⤵
                        • Interacts with shadow copies
                        PID:1752
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=unbounded
                        2⤵
                        • Interacts with shadow copies
                        PID:3896
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=401MB
                        2⤵
                        • Interacts with shadow copies
                        PID:4004
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=unbounded
                        2⤵
                        • Interacts with shadow copies
                        PID:3448
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=401MB
                        2⤵
                        • Interacts with shadow copies
                        PID:540
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=unbounded
                        2⤵
                        • Interacts with shadow copies
                        PID:3948
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" Delete Shadows /all /quiet
                        2⤵
                        • Interacts with shadow copies
                        PID:252
                      • C:\Windows\SYSTEM32\arp.exe
                        "arp" -a
                        2⤵
                          PID:3784
                        • C:\Windows\System32\notepad.exe
                          "C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\HELP_ME_RECOVER_MY_FILES.txt
                          2⤵
                          • Opens file in notepad (likely ransom note)
                          PID:1668
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\AVTK_Win_Sybari.exe
                          2⤵
                            PID:1824
                            • C:\Windows\system32\choice.exe
                              choice /C Y /N /D Y /T 3
                              3⤵
                                PID:2204
                          • C:\Windows\system32\vssvc.exe
                            C:\Windows\system32\vssvc.exe
                            1⤵
                            • Modifies service
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2316

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Persistence

                          Modify Existing Service

                          1
                          T1031

                          Defense Evasion

                          Modify Registry

                          1
                          T1112

                          File Deletion

                          2
                          T1107

                          Credential Access

                          Credentials in Files

                          1
                          T1081

                          Collection

                          Data from Local System

                          1
                          T1005

                          Impact

                          Inhibit System Recovery

                          2
                          T1490

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\Desktop\HELP_ME_RECOVER_MY_FILES.txt
                          • memory/252-30-0x0000000000000000-mapping.dmp
                          • memory/256-23-0x0000000000000000-mapping.dmp
                          • memory/344-16-0x0000000000000000-mapping.dmp
                          • memory/364-9-0x0000000000000000-mapping.dmp
                          • memory/508-22-0x0000000000000000-mapping.dmp
                          • memory/540-28-0x0000000000000000-mapping.dmp
                          • memory/748-18-0x0000000000000000-mapping.dmp
                          • memory/752-13-0x0000000000000000-mapping.dmp
                          • memory/796-12-0x0000000000000000-mapping.dmp
                          • memory/1552-8-0x0000000000000000-mapping.dmp
                          • memory/1668-32-0x0000000000000000-mapping.dmp
                          • memory/1708-7-0x0000000000000000-mapping.dmp
                          • memory/1752-24-0x0000000000000000-mapping.dmp
                          • memory/1824-33-0x0000000000000000-mapping.dmp
                          • memory/1852-15-0x0000000000000000-mapping.dmp
                          • memory/1956-10-0x0000000000000000-mapping.dmp
                          • memory/2204-34-0x0000000000000000-mapping.dmp
                          • memory/2564-2-0x0000000000000000-mapping.dmp
                          • memory/2612-3-0x0000000000000000-mapping.dmp
                          • memory/2904-11-0x0000000000000000-mapping.dmp
                          • memory/3284-4-0x0000000000000000-mapping.dmp
                          • memory/3352-5-0x0000000000000000-mapping.dmp
                          • memory/3428-6-0x0000000000000000-mapping.dmp
                          • memory/3448-27-0x0000000000000000-mapping.dmp
                          • memory/3456-20-0x0000000000000000-mapping.dmp
                          • memory/3688-17-0x0000000000000000-mapping.dmp
                          • memory/3724-21-0x0000000000000000-mapping.dmp
                          • memory/3756-19-0x0000000000000000-mapping.dmp
                          • memory/3784-31-0x0000000000000000-mapping.dmp
                          • memory/3828-1-0x0000000000000000-mapping.dmp
                          • memory/3832-14-0x0000000000000000-mapping.dmp
                          • memory/3876-0-0x0000000000000000-mapping.dmp
                          • memory/3896-25-0x0000000000000000-mapping.dmp
                          • memory/3948-29-0x0000000000000000-mapping.dmp
                          • memory/4004-26-0x0000000000000000-mapping.dmp