Overview
overview
10Static
static
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
7Resubmissions
28-07-2024 16:38
240728-t5tryssgmm 1007-07-2024 14:07
240707-rfgd8atekm 1007-07-2024 14:07
240707-re689awdpe 1013-09-2022 17:54
220913-wg1lpsgbg7 10Analysis
-
max time kernel
1799s -
max time network
1445s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
07-07-2024 14:07
Static task
static1
Behavioral task
behavioral1
Sample
RansomwareSamples/Avaddon_09_06_2020_1054KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
RansomwareSamples/Avaddon_09_06_2020_1054KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral3
Sample
RansomwareSamples/Avos_18_07_2021_403KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
RansomwareSamples/Avos_18_07_2021_403KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral5
Sample
RansomwareSamples/Babik_04_01_2021_31KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
RansomwareSamples/Babik_04_01_2021_31KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral7
Sample
RansomwareSamples/Babuk_20_04_2021_79KB.exe
Resource
win7-20240508-en
Behavioral task
behavioral8
Sample
RansomwareSamples/Babuk_20_04_2021_79KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral9
Sample
RansomwareSamples/BlackKingdom_23_03_2021_12460KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral10
Sample
RansomwareSamples/BlackKingdom_23_03_2021_12460KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral11
Sample
RansomwareSamples/BlackMatter_02_08_2021_67KB.exe
Resource
win7-20240508-en
Behavioral task
behavioral12
Sample
RansomwareSamples/BlackMatter_02_08_2021_67KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral13
Sample
RansomwareSamples/Conti_22_12_2020_186KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral14
Sample
RansomwareSamples/Conti_22_12_2020_186KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral15
Sample
RansomwareSamples/Cuba_08_03_2021_1130KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral16
Sample
RansomwareSamples/Cuba_08_03_2021_1130KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral17
Sample
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral18
Sample
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral19
Sample
RansomwareSamples/DarkSide_16_01_2021_59KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral20
Sample
RansomwareSamples/DarkSide_16_01_2021_59KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral21
Sample
RansomwareSamples/DarkSide_18_11_2020_17KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral22
Sample
RansomwareSamples/DarkSide_18_11_2020_17KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral23
Sample
RansomwareSamples/DearCry_13_03_2021_1292KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral24
Sample
RansomwareSamples/DearCry_13_03_2021_1292KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral25
Sample
RansomwareSamples/Hades_29_03_2021_1909KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral26
Sample
RansomwareSamples/Hades_29_03_2021_1909KB.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral27
Sample
RansomwareSamples/Hive_17_07_2021_808KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral28
Sample
RansomwareSamples/Hive_17_07_2021_808KB.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral29
Sample
RansomwareSamples/LockBit_14_02_2021_146KB.exe
Resource
win7-20240705-en
Behavioral task
behavioral30
Sample
RansomwareSamples/LockBit_14_02_2021_146KB.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral31
Sample
RansomwareSamples/MAKOP_27_10_2020_115KB.exe
Resource
win7-20240704-en
Behavioral task
behavioral32
Sample
RansomwareSamples/MAKOP_27_10_2020_115KB.exe
Resource
win10v2004-20240704-en
General
-
Target
RansomwareSamples/Avaddon_09_06_2020_1054KB.exe
-
Size
1.0MB
-
MD5
c9ec0d9ff44f445ce5614cc87398b38d
-
SHA1
591ffe54bac2c50af61737a28749ff8435168182
-
SHA256
05af0cf40590aef24b28fa04c6b4998b7ab3b7f26e60c507adb84f3d837778f2
-
SHA512
c340baeb66fc46830b6b77b2583033ade6e10b3de04d82ece7e241107afe741442585bf2ea9d6496af93143c37e9676d4f1e1d301d55632b88b12daadadd43f0
-
SSDEEP
24576:Cs6JmdFn5KLOCgHWcAvcrOcEsKfR9uA7rmFbbbbpccf:Cs6JY5KLOCyWcDUfRAA3mFbbbbpc4
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\451311-readme.html
avaddon
Signatures
-
Avaddon
Ransomware-as-a-service first released in June 2020 and currently expanding its userbase among criminal actors.
-
Processes:
Avaddon_09_06_2020_1054KB.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Avaddon_09_06_2020_1054KB.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Avaddon_09_06_2020_1054KB.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (257) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Avaddon_09_06_2020_1054KB.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Software\Microsoft\Windows\CurrentVersion\Run\update = "C:\\Users\\Admin\\AppData\\Roaming\\Avaddon_09_06_2020_1054KB.exe" Avaddon_09_06_2020_1054KB.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\update = "C:\\Users\\Admin\\AppData\\Roaming\\Avaddon_09_06_2020_1054KB.exe" Avaddon_09_06_2020_1054KB.exe -
Processes:
Avaddon_09_06_2020_1054KB.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Avaddon_09_06_2020_1054KB.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
Avaddon_09_06_2020_1054KB.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2660163958-4080398480-1122754539-1000\desktop.ini Avaddon_09_06_2020_1054KB.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
Avaddon_09_06_2020_1054KB.exedescription ioc process File opened (read-only) \??\L: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\M: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\P: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\S: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\U: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\Z: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\A: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\H: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\K: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\X: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\F: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\G: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\J: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\N: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\Q: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\R: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\V: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\W: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\B: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\E: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\I: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\O: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\T: Avaddon_09_06_2020_1054KB.exe File opened (read-only) \??\Y: Avaddon_09_06_2020_1054KB.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 api.myip.com 4 api.myip.com -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
Avaddon_09_06_2020_1054KB.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\bckgrd.bmp" Avaddon_09_06_2020_1054KB.exe Set value (str) \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Control Panel\Desktop\WallPaper = "C:\\Users\\Admin\\bckgrd.bmp" Avaddon_09_06_2020_1054KB.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 2064 vssadmin.exe 680 vssadmin.exe 2008 vssadmin.exe -
Processes:
Avaddon_09_06_2020_1054KB.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 Avaddon_09_06_2020_1054KB.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 Avaddon_09_06_2020_1054KB.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 Avaddon_09_06_2020_1054KB.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 Avaddon_09_06_2020_1054KB.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 Avaddon_09_06_2020_1054KB.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 Avaddon_09_06_2020_1054KB.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Avaddon_09_06_2020_1054KB.exepid process 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe 3064 Avaddon_09_06_2020_1054KB.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
wmic.exevssvc.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 2332 wmic.exe Token: SeSecurityPrivilege 2332 wmic.exe Token: SeTakeOwnershipPrivilege 2332 wmic.exe Token: SeLoadDriverPrivilege 2332 wmic.exe Token: SeSystemProfilePrivilege 2332 wmic.exe Token: SeSystemtimePrivilege 2332 wmic.exe Token: SeProfSingleProcessPrivilege 2332 wmic.exe Token: SeIncBasePriorityPrivilege 2332 wmic.exe Token: SeCreatePagefilePrivilege 2332 wmic.exe Token: SeBackupPrivilege 2332 wmic.exe Token: SeRestorePrivilege 2332 wmic.exe Token: SeShutdownPrivilege 2332 wmic.exe Token: SeDebugPrivilege 2332 wmic.exe Token: SeSystemEnvironmentPrivilege 2332 wmic.exe Token: SeRemoteShutdownPrivilege 2332 wmic.exe Token: SeUndockPrivilege 2332 wmic.exe Token: SeManageVolumePrivilege 2332 wmic.exe Token: 33 2332 wmic.exe Token: 34 2332 wmic.exe Token: 35 2332 wmic.exe Token: SeBackupPrivilege 1144 vssvc.exe Token: SeRestorePrivilege 1144 vssvc.exe Token: SeAuditPrivilege 1144 vssvc.exe Token: SeIncreaseQuotaPrivilege 544 wmic.exe Token: SeSecurityPrivilege 544 wmic.exe Token: SeTakeOwnershipPrivilege 544 wmic.exe Token: SeLoadDriverPrivilege 544 wmic.exe Token: SeSystemProfilePrivilege 544 wmic.exe Token: SeSystemtimePrivilege 544 wmic.exe Token: SeProfSingleProcessPrivilege 544 wmic.exe Token: SeIncBasePriorityPrivilege 544 wmic.exe Token: SeCreatePagefilePrivilege 544 wmic.exe Token: SeBackupPrivilege 544 wmic.exe Token: SeRestorePrivilege 544 wmic.exe Token: SeShutdownPrivilege 544 wmic.exe Token: SeDebugPrivilege 544 wmic.exe Token: SeSystemEnvironmentPrivilege 544 wmic.exe Token: SeRemoteShutdownPrivilege 544 wmic.exe Token: SeUndockPrivilege 544 wmic.exe Token: SeManageVolumePrivilege 544 wmic.exe Token: 33 544 wmic.exe Token: 34 544 wmic.exe Token: 35 544 wmic.exe Token: SeIncreaseQuotaPrivilege 2028 wmic.exe Token: SeSecurityPrivilege 2028 wmic.exe Token: SeTakeOwnershipPrivilege 2028 wmic.exe Token: SeLoadDriverPrivilege 2028 wmic.exe Token: SeSystemProfilePrivilege 2028 wmic.exe Token: SeSystemtimePrivilege 2028 wmic.exe Token: SeProfSingleProcessPrivilege 2028 wmic.exe Token: SeIncBasePriorityPrivilege 2028 wmic.exe Token: SeCreatePagefilePrivilege 2028 wmic.exe Token: SeBackupPrivilege 2028 wmic.exe Token: SeRestorePrivilege 2028 wmic.exe Token: SeShutdownPrivilege 2028 wmic.exe Token: SeDebugPrivilege 2028 wmic.exe Token: SeSystemEnvironmentPrivilege 2028 wmic.exe Token: SeRemoteShutdownPrivilege 2028 wmic.exe Token: SeUndockPrivilege 2028 wmic.exe Token: SeManageVolumePrivilege 2028 wmic.exe Token: 33 2028 wmic.exe Token: 34 2028 wmic.exe Token: 35 2028 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
Avaddon_09_06_2020_1054KB.exedescription pid process target process PID 3064 wrote to memory of 2332 3064 Avaddon_09_06_2020_1054KB.exe wmic.exe PID 3064 wrote to memory of 2332 3064 Avaddon_09_06_2020_1054KB.exe wmic.exe PID 3064 wrote to memory of 2332 3064 Avaddon_09_06_2020_1054KB.exe wmic.exe PID 3064 wrote to memory of 2332 3064 Avaddon_09_06_2020_1054KB.exe wmic.exe PID 3064 wrote to memory of 2064 3064 Avaddon_09_06_2020_1054KB.exe vssadmin.exe PID 3064 wrote to memory of 2064 3064 Avaddon_09_06_2020_1054KB.exe vssadmin.exe PID 3064 wrote to memory of 2064 3064 Avaddon_09_06_2020_1054KB.exe vssadmin.exe PID 3064 wrote to memory of 2064 3064 Avaddon_09_06_2020_1054KB.exe vssadmin.exe PID 3064 wrote to memory of 544 3064 Avaddon_09_06_2020_1054KB.exe wmic.exe PID 3064 wrote to memory of 544 3064 Avaddon_09_06_2020_1054KB.exe wmic.exe PID 3064 wrote to memory of 544 3064 Avaddon_09_06_2020_1054KB.exe wmic.exe PID 3064 wrote to memory of 544 3064 Avaddon_09_06_2020_1054KB.exe wmic.exe PID 3064 wrote to memory of 680 3064 Avaddon_09_06_2020_1054KB.exe vssadmin.exe PID 3064 wrote to memory of 680 3064 Avaddon_09_06_2020_1054KB.exe vssadmin.exe PID 3064 wrote to memory of 680 3064 Avaddon_09_06_2020_1054KB.exe vssadmin.exe PID 3064 wrote to memory of 680 3064 Avaddon_09_06_2020_1054KB.exe vssadmin.exe PID 3064 wrote to memory of 2028 3064 Avaddon_09_06_2020_1054KB.exe wmic.exe PID 3064 wrote to memory of 2028 3064 Avaddon_09_06_2020_1054KB.exe wmic.exe PID 3064 wrote to memory of 2028 3064 Avaddon_09_06_2020_1054KB.exe wmic.exe PID 3064 wrote to memory of 2028 3064 Avaddon_09_06_2020_1054KB.exe wmic.exe PID 3064 wrote to memory of 2008 3064 Avaddon_09_06_2020_1054KB.exe vssadmin.exe PID 3064 wrote to memory of 2008 3064 Avaddon_09_06_2020_1054KB.exe vssadmin.exe PID 3064 wrote to memory of 2008 3064 Avaddon_09_06_2020_1054KB.exe vssadmin.exe PID 3064 wrote to memory of 2008 3064 Avaddon_09_06_2020_1054KB.exe vssadmin.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
Avaddon_09_06_2020_1054KB.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Avaddon_09_06_2020_1054KB.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Avaddon_09_06_2020_1054KB.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" Avaddon_09_06_2020_1054KB.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\Avaddon_09_06_2020_1054KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\Avaddon_09_06_2020_1054KB.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3064 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2064
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:544
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:680
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2008
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1144
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
5Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49KB
MD575b9edf1bf9b43866e75b3311efca520
SHA1bf557bb3a19175cfcd75e3bf376697dd88f64afd
SHA256af371ec997b4777fc9f1cabfb3fabb2b94b9c7682d0934fc542686c15b070c22
SHA512e5df3a7c46dfe17ba613697c1f9247e56767703873f42fa0fb6d11bf660d78c13183c2a03149e6fa42d86f38298b6f3be9ab3e29c31eea42210085db2f50eada
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50005f8884a49a763ee00da5e7a16f5db
SHA16293b3f20f11ae57677cc856217b02e1585e9f7b
SHA256bcabd2f23f21dcef112d089b684f405ae75d432908b6916d34745802cce6629e
SHA512fa8be5bc941da4f3f9e96abe0fb87da71f0e174bd03ba446c03ef403d122a823a8fb48f780df6399f3c08519ba415b1bdbd2ac9ec98ab26cf432d9ba9b7dc1be
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
16KB
MD58fb256cf5b864425c54c63bf966e6224
SHA13082083ac78ddacd81ad84725d64d0b3ab573f35
SHA256b42d82a0d734d9bb09ee8aca3dc345e7fd7746b2de24a0fd7c57a1b0d90bda68
SHA512ea40097f6ad7d0bf17435cdb9b1088114a2dcf4f450b3bc4090916a7aabbf93c0b0130018d9de4d20800f2fb428303dd85053e6de63c3e2ec7c4f5370e84ce1f