Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 13:35

General

  • Target

    46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe

  • Size

    775KB

  • MD5

    c19084114c85192dacfed89a92da6837

  • SHA1

    a1d6461e833813ccfb77a6929de43ab5383dbb98

  • SHA256

    46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675

  • SHA512

    cbcc47dfd2f1e1a15b93ff2df067ebce74a3623b5b5fa1162b9076d25175ea0f3f687c24b5051e7de753697b2a860595cf15351168f999e447ee5d0bc70cc11e

  • SSDEEP

    24576:+CsD9+OXLpMePfI8TgmBTCDqEbOpPtpFafxfq:YcOXLpMePfzVTCD7gPtLapfq

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\nONLa_readme_.txt

Family

avaddon

Ransom Note
-------=== Your network has been infected! ===------- ***************** DO NOT DELETE THIS FILE UNTIL ALL YOUR DATA HAVE BEEN RECOVERED ***************** All your documents, photos, databases and other important files have been encrypted and have the extension: .bdBeEADDDE You are not able to decrypt it by yourself. But don't worry, we can help you to restore all your files! The only way to restore your files is to buy our special software. Only we can give you this software and only we can restore your files! We have also downloaded a lot of private data from your network. If you do not contact as in a 3 days we will post information about your breach on our public news website (avaddongun7rngel.onion) and after 7 days the whole downloaded info. You can get more information on our page, which is located in a Tor hidden network. How to get to our page -------------------------------------------------------------------------------- | | 1. Download Tor browser - https://www.torproject.org/ | | 2. Install Tor browser | | 3. Open link in Tor browser - avaddonbotrxmuyl.onion | | 4. Follow the instructions on this page | -------------------------------------------------------------------------------- Your ID: -------------------------------------------------------------------------------- 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 -------------------------------------------------------------------------------- * DO NOT TRY TO RECOVER FILES YOURSELF! * DO NOT MODIFY ENCRYPTED FILES! * * * OTHERWISE, YOU MAY LOSE ALL YOUR FILES FOREVER! * * * 096YFIfKO7ajSHHLs
URLs

http://avaddongun7rngel.onion

http://avaddonbotrxmuyl.onion

Signatures

  • Avaddon

    Ransomware-as-a-service first released in June 2020 and currently expanding its userbase among criminal actors.

  • Avaddon payload 1 IoCs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (155) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe
    "C:\Users\Admin\AppData\Local\Temp\46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:5068
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic SHADOWCOPY DELETE /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3320
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic SHADOWCOPY DELETE /nointeractive
      2⤵
        PID:220
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic SHADOWCOPY DELETE /nointeractive
        2⤵
          PID:2900
      • C:\Windows\system32\wbem\wmic.exe
        wmic SHADOWCOPY DELETE /nointeractive
        1⤵
        • Process spawned unexpected child process
        • Suspicious use of AdjustPrivilegeToken
        PID:2972
      • C:\Windows\system32\wbem\wmic.exe
        wmic SHADOWCOPY DELETE /nointeractive
        1⤵
        • Process spawned unexpected child process
        • Suspicious use of AdjustPrivilegeToken
        PID:4572
      • C:\Windows\system32\wbem\wmic.exe
        wmic SHADOWCOPY DELETE /nointeractive
        1⤵
        • Process spawned unexpected child process
        • Suspicious use of AdjustPrivilegeToken
        PID:660
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
          PID:4660
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Windows\46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe
          1⤵
          • Executes dropped EXE
          PID:4376

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Privilege Escalation

        Abuse Elevation Control Mechanism

        1
        T1548

        Bypass User Account Control

        1
        T1548.002

        Defense Evasion

        Abuse Elevation Control Mechanism

        1
        T1548

        Bypass User Account Control

        1
        T1548.002

        Impair Defenses

        1
        T1562

        Disable or Modify Tools

        1
        T1562.001

        Modify Registry

        2
        T1112

        Indicator Removal

        1
        T1070

        File Deletion

        1
        T1070.004

        Discovery

        System Information Discovery

        3
        T1082

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe
          Filesize

          775KB

          MD5

          c19084114c85192dacfed89a92da6837

          SHA1

          a1d6461e833813ccfb77a6929de43ab5383dbb98

          SHA256

          46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675

          SHA512

          cbcc47dfd2f1e1a15b93ff2df067ebce74a3623b5b5fa1162b9076d25175ea0f3f687c24b5051e7de753697b2a860595cf15351168f999e447ee5d0bc70cc11e

        • C:\Users\Admin\Desktop\nONLa_readme_.txt
          Filesize

          3KB

          MD5

          f341396bb774e7cd26fd7ad619b359df

          SHA1

          5d69a996e47cf1ea2ee226480251ade3b5f7832c

          SHA256

          6c33f3d19e74bc5a3785a5fdb9054eae635643897f5a1bd57bc21f54b6644f33

          SHA512

          182e00d5376f0b382109139119b0ca950887e31bae9385dd33a7eabb748a1e9223063bc469c0d6ab4ed0d02180fc98f8fe2c3e39315a22694803891fccd55834