General

  • Target

    4dad29b5a10d2dcd7f88dd3c1d390da871d8e9a168566f2c6bc7525987cc89c6

  • Size

    544KB

  • Sample

    240417-qw257ahh39

  • MD5

    fb35facb3ebd85c669ffa57bdaed7fee

  • SHA1

    d8ae4b866899c9178107eeebedd489d3994175fa

  • SHA256

    4dad29b5a10d2dcd7f88dd3c1d390da871d8e9a168566f2c6bc7525987cc89c6

  • SHA512

    a74a48b3a7a3697897ce7fdac54bb8a704630190b22874929647805150bb2feb7e173b571be50a61c81e727d05613546474180e488c04d3da57e401e9ddefe3b

  • SSDEEP

    12288:wXDSdfDfmonputGP87gRvmio1EuKOHTAAKU5e0NHXudjQ9qo1yx2QkyG:wGdfD+ojS1EuKoAfU5oy9q1G

Malware Config

Targets

    • Target

      93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe

    • Size

      787KB

    • MD5

      481be8166b475e08c6fe7f377a8d8a2d

    • SHA1

      267259b38951597f51efbe482a78df324f11d093

    • SHA256

      93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56

    • SHA512

      0a4616e3a7132020b2ea6bd582f9860fac5b5fdc9dc174e75cf27280419dc335ef356c936612ba64be41f7021d3c14845bfc0cb54406a36a47ed70713ed486af

    • SSDEEP

      12288:JiLCjBTgfnsFhPhNVV60QbFXl7iV+gXj7NUt1upQ1laJsUkqo:J1tTgPsHHVpQbF8V++VUt15MBo

    • Avaddon

      Ransomware-as-a-service first released in June 2020 and currently expanding its userbase among criminal actors.

    • Avaddon payload

    • UAC bypass

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Renames multiple (244) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Executes dropped EXE

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Impact

Inhibit System Recovery

2
T1490

Tasks