Analysis
-
max time kernel
140s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 13:20
Behavioral task
behavioral1
Sample
c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe
Resource
win10v2004-20240412-en
General
-
Target
c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe
-
Size
483KB
-
MD5
53717dc73f61b0f9551cb62d6fca2e4a
-
SHA1
1ca9304e86632b147852767c85c57e08bdfc8855
-
SHA256
c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028
-
SHA512
ae6ff8377d89cd3d1686c5a6bd7bb398bb975e4e52f7db5fbb0550783d77648558f03a13a9751d0cb6ed993621b12980d54777385802dd4c014ec22ae8d33552
-
SSDEEP
12288:WcvbX8rMmSZJ8t9ZITyDpFGIOyA4muT5WFExk8y:/zMr1SZJ8t9ZITyNzOt4dVy
Malware Config
Extracted
C:\Users\Admin\Desktop\vncx2_readme_.txt
avaddon
http://avaddongun7rngel.onion
http://avaddonbotrxmuyl.onion
Extracted
C:\Users\Admin\Documents\vncx2_readme_.txt
avaddon
http://avaddongun7rngel.onion
http://avaddonbotrxmuyl.onion
Extracted
C:\Users\Admin\Music\vncx2_readme_.txt
avaddon
http://avaddongun7rngel.onion
http://avaddonbotrxmuyl.onion
Signatures
-
Avaddon
Ransomware-as-a-service first released in June 2020 and currently expanding its userbase among criminal actors.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (151) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exedescription ioc process File opened (read-only) \??\H: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\P: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\R: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\V: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\W: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\G: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\L: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\M: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\Q: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\S: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\T: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\F: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\I: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\J: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\K: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\U: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\X: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\Y: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\Z: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\A: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\B: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\E: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\N: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe File opened (read-only) \??\O: c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 54 IoCs
Processes:
c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exepid process 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exevssvc.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 4500 wmic.exe Token: SeSecurityPrivilege 4500 wmic.exe Token: SeTakeOwnershipPrivilege 4500 wmic.exe Token: SeLoadDriverPrivilege 4500 wmic.exe Token: SeSystemProfilePrivilege 4500 wmic.exe Token: SeSystemtimePrivilege 4500 wmic.exe Token: SeProfSingleProcessPrivilege 4500 wmic.exe Token: SeIncBasePriorityPrivilege 4500 wmic.exe Token: SeCreatePagefilePrivilege 4500 wmic.exe Token: SeBackupPrivilege 4500 wmic.exe Token: SeRestorePrivilege 4500 wmic.exe Token: SeShutdownPrivilege 4500 wmic.exe Token: SeDebugPrivilege 4500 wmic.exe Token: SeSystemEnvironmentPrivilege 4500 wmic.exe Token: SeRemoteShutdownPrivilege 4500 wmic.exe Token: SeUndockPrivilege 4500 wmic.exe Token: SeManageVolumePrivilege 4500 wmic.exe Token: 33 4500 wmic.exe Token: 34 4500 wmic.exe Token: 35 4500 wmic.exe Token: 36 4500 wmic.exe Token: SeIncreaseQuotaPrivilege 4500 wmic.exe Token: SeSecurityPrivilege 4500 wmic.exe Token: SeTakeOwnershipPrivilege 4500 wmic.exe Token: SeLoadDriverPrivilege 4500 wmic.exe Token: SeSystemProfilePrivilege 4500 wmic.exe Token: SeSystemtimePrivilege 4500 wmic.exe Token: SeProfSingleProcessPrivilege 4500 wmic.exe Token: SeIncBasePriorityPrivilege 4500 wmic.exe Token: SeCreatePagefilePrivilege 4500 wmic.exe Token: SeBackupPrivilege 4500 wmic.exe Token: SeRestorePrivilege 4500 wmic.exe Token: SeShutdownPrivilege 4500 wmic.exe Token: SeDebugPrivilege 4500 wmic.exe Token: SeSystemEnvironmentPrivilege 4500 wmic.exe Token: SeRemoteShutdownPrivilege 4500 wmic.exe Token: SeUndockPrivilege 4500 wmic.exe Token: SeManageVolumePrivilege 4500 wmic.exe Token: 33 4500 wmic.exe Token: 34 4500 wmic.exe Token: 35 4500 wmic.exe Token: 36 4500 wmic.exe Token: SeBackupPrivilege 2392 vssvc.exe Token: SeRestorePrivilege 2392 vssvc.exe Token: SeAuditPrivilege 2392 vssvc.exe Token: SeIncreaseQuotaPrivilege 4720 wmic.exe Token: SeSecurityPrivilege 4720 wmic.exe Token: SeTakeOwnershipPrivilege 4720 wmic.exe Token: SeLoadDriverPrivilege 4720 wmic.exe Token: SeSystemProfilePrivilege 4720 wmic.exe Token: SeSystemtimePrivilege 4720 wmic.exe Token: SeProfSingleProcessPrivilege 4720 wmic.exe Token: SeIncBasePriorityPrivilege 4720 wmic.exe Token: SeCreatePagefilePrivilege 4720 wmic.exe Token: SeBackupPrivilege 4720 wmic.exe Token: SeRestorePrivilege 4720 wmic.exe Token: SeShutdownPrivilege 4720 wmic.exe Token: SeDebugPrivilege 4720 wmic.exe Token: SeSystemEnvironmentPrivilege 4720 wmic.exe Token: SeRemoteShutdownPrivilege 4720 wmic.exe Token: SeUndockPrivilege 4720 wmic.exe Token: SeManageVolumePrivilege 4720 wmic.exe Token: 33 4720 wmic.exe Token: 34 4720 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exedescription pid process target process PID 2032 wrote to memory of 4500 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe wmic.exe PID 2032 wrote to memory of 4500 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe wmic.exe PID 2032 wrote to memory of 4500 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe wmic.exe PID 2032 wrote to memory of 4720 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe wmic.exe PID 2032 wrote to memory of 4720 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe wmic.exe PID 2032 wrote to memory of 4720 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe wmic.exe PID 2032 wrote to memory of 2696 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe wmic.exe PID 2032 wrote to memory of 2696 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe wmic.exe PID 2032 wrote to memory of 2696 2032 c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe wmic.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe"C:\Users\Admin\AppData\Local\Temp\c14dd4a0831ea2548e1ddfd54b9704fe8ad0057924ede041c8c064b66690a028.exe"1⤵
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵PID:2696
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5e54250386feb8fb152d6a8b2838de523
SHA13c4bcf37d4c5e3f024ac219197f9184def22bc57
SHA256caef737557a5d2d0b2916d9d82c43d17c62c10ee290d7d2ed272d6c110545306
SHA5129ef08860a2aebbacf8f1770168b8a7d369f1b911aaecae87437d91489e544dd3cc892f44f2b69b92aba16068017164d29c46bbb1c1a29c0a95cf48b45120ebfc
-
Filesize
3KB
MD5ecbfc0f3b8ba962d1125891f17996360
SHA1fe77ff83bac64f0457aed8cfe5c47bd161099dea
SHA256d9a27f30396c9a524345c64f811d12610fcb0e9ee4f9836175eaee5d376fd263
SHA51252218b27f12796141a7c5f10ab1e1e4f5dd06e90c56ce1a8960c2e691deaad837335901a8d3b8169981a03e47c4e45229e8aeeae7691bdeef2e3a5cc7859dd53
-
Filesize
3KB
MD5c4159f63e6823cb82bd1bf32614c45fa
SHA1c0697e477643ca970e935668fd98481cf0017ac4
SHA25618201f76eb71479040536b9317e8f75576696a0d6f6d27f3787f82106045caf6
SHA512a657c4f6dd8460c4503097a1c7d556b5bd7ed6fac931806c2646081afa972ee4dcde5cc60683b915ee02472709e568892cd419fbe35a9ccc55bb6a9ae227033c