Analysis
-
max time kernel
141s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 15:26
Static task
static1
Behavioral task
behavioral1
Sample
840ab447e0f3a2a982ff8f0c3c336338a6df691c8b0b74b0f153c0f6a15662e2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
840ab447e0f3a2a982ff8f0c3c336338a6df691c8b0b74b0f153c0f6a15662e2.exe
Resource
win10v2004-20241007-en
General
-
Target
840ab447e0f3a2a982ff8f0c3c336338a6df691c8b0b74b0f153c0f6a15662e2.exe
-
Size
1.3MB
-
MD5
fd61adfce25d440ef8994d124cfce67c
-
SHA1
4c7d496c02177037f58588579239caa1d95d509c
-
SHA256
840ab447e0f3a2a982ff8f0c3c336338a6df691c8b0b74b0f153c0f6a15662e2
-
SHA512
67aeb813bc7be2bf61117a04ee995de70c7b248d044699b33fe1d040476a8d7963ce4831a195591237dcd4e2df07c06971281ffa8c9a70f233469721580e35fc
-
SSDEEP
24576:Ks6JmdFn5KLOCgHWcAvcrOcEsKfR9uA7rmFbbbbpccfA6QJfSQccc2IhuOnA:Ks6JY5KLOCyWcDUfRAA3mFbbbbpc4A6s
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\576127-readme.html
avaddon
Signatures
-
Avaddon
Ransomware-as-a-service first released in June 2020 and currently expanding its userbase among criminal actors.
-
Avaddon family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" file.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" file.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (236) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 1904 file.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\update = "C:\\Users\\Admin\\AppData\\Roaming\\file.exe" file.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\update = "C:\\Users\\Admin\\AppData\\Roaming\\file.exe" file.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" file.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-3063565911-2056067323-3330884624-1000\desktop.ini file.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: file.exe File opened (read-only) \??\B: file.exe File opened (read-only) \??\E: file.exe File opened (read-only) \??\H: file.exe File opened (read-only) \??\L: file.exe File opened (read-only) \??\N: file.exe File opened (read-only) \??\P: file.exe File opened (read-only) \??\R: file.exe File opened (read-only) \??\V: file.exe File opened (read-only) \??\W: file.exe File opened (read-only) \??\Y: file.exe File opened (read-only) \??\Z: file.exe File opened (read-only) \??\J: file.exe File opened (read-only) \??\K: file.exe File opened (read-only) \??\M: file.exe File opened (read-only) \??\O: file.exe File opened (read-only) \??\Q: file.exe File opened (read-only) \??\T: file.exe File opened (read-only) \??\U: file.exe File opened (read-only) \??\X: file.exe File opened (read-only) \??\G: file.exe File opened (read-only) \??\I: file.exe File opened (read-only) \??\S: file.exe File opened (read-only) \??\F: file.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.myip.com 5 api.myip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe -
Interacts with shadow copies 3 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2704 vssadmin.exe 2720 vssadmin.exe 2516 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe 1904 file.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2140 wmic.exe Token: SeSecurityPrivilege 2140 wmic.exe Token: SeTakeOwnershipPrivilege 2140 wmic.exe Token: SeLoadDriverPrivilege 2140 wmic.exe Token: SeSystemProfilePrivilege 2140 wmic.exe Token: SeSystemtimePrivilege 2140 wmic.exe Token: SeProfSingleProcessPrivilege 2140 wmic.exe Token: SeIncBasePriorityPrivilege 2140 wmic.exe Token: SeCreatePagefilePrivilege 2140 wmic.exe Token: SeBackupPrivilege 2140 wmic.exe Token: SeRestorePrivilege 2140 wmic.exe Token: SeShutdownPrivilege 2140 wmic.exe Token: SeDebugPrivilege 2140 wmic.exe Token: SeSystemEnvironmentPrivilege 2140 wmic.exe Token: SeRemoteShutdownPrivilege 2140 wmic.exe Token: SeUndockPrivilege 2140 wmic.exe Token: SeManageVolumePrivilege 2140 wmic.exe Token: 33 2140 wmic.exe Token: 34 2140 wmic.exe Token: 35 2140 wmic.exe Token: SeBackupPrivilege 2640 vssvc.exe Token: SeRestorePrivilege 2640 vssvc.exe Token: SeAuditPrivilege 2640 vssvc.exe Token: SeIncreaseQuotaPrivilege 2692 wmic.exe Token: SeSecurityPrivilege 2692 wmic.exe Token: SeTakeOwnershipPrivilege 2692 wmic.exe Token: SeLoadDriverPrivilege 2692 wmic.exe Token: SeSystemProfilePrivilege 2692 wmic.exe Token: SeSystemtimePrivilege 2692 wmic.exe Token: SeProfSingleProcessPrivilege 2692 wmic.exe Token: SeIncBasePriorityPrivilege 2692 wmic.exe Token: SeCreatePagefilePrivilege 2692 wmic.exe Token: SeBackupPrivilege 2692 wmic.exe Token: SeRestorePrivilege 2692 wmic.exe Token: SeShutdownPrivilege 2692 wmic.exe Token: SeDebugPrivilege 2692 wmic.exe Token: SeSystemEnvironmentPrivilege 2692 wmic.exe Token: SeRemoteShutdownPrivilege 2692 wmic.exe Token: SeUndockPrivilege 2692 wmic.exe Token: SeManageVolumePrivilege 2692 wmic.exe Token: 33 2692 wmic.exe Token: 34 2692 wmic.exe Token: 35 2692 wmic.exe Token: SeIncreaseQuotaPrivilege 2664 wmic.exe Token: SeSecurityPrivilege 2664 wmic.exe Token: SeTakeOwnershipPrivilege 2664 wmic.exe Token: SeLoadDriverPrivilege 2664 wmic.exe Token: SeSystemProfilePrivilege 2664 wmic.exe Token: SeSystemtimePrivilege 2664 wmic.exe Token: SeProfSingleProcessPrivilege 2664 wmic.exe Token: SeIncBasePriorityPrivilege 2664 wmic.exe Token: SeCreatePagefilePrivilege 2664 wmic.exe Token: SeBackupPrivilege 2664 wmic.exe Token: SeRestorePrivilege 2664 wmic.exe Token: SeShutdownPrivilege 2664 wmic.exe Token: SeDebugPrivilege 2664 wmic.exe Token: SeSystemEnvironmentPrivilege 2664 wmic.exe Token: SeRemoteShutdownPrivilege 2664 wmic.exe Token: SeUndockPrivilege 2664 wmic.exe Token: SeManageVolumePrivilege 2664 wmic.exe Token: 33 2664 wmic.exe Token: 34 2664 wmic.exe Token: 35 2664 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2400 wrote to memory of 1904 2400 840ab447e0f3a2a982ff8f0c3c336338a6df691c8b0b74b0f153c0f6a15662e2.exe 29 PID 2400 wrote to memory of 1904 2400 840ab447e0f3a2a982ff8f0c3c336338a6df691c8b0b74b0f153c0f6a15662e2.exe 29 PID 2400 wrote to memory of 1904 2400 840ab447e0f3a2a982ff8f0c3c336338a6df691c8b0b74b0f153c0f6a15662e2.exe 29 PID 2400 wrote to memory of 1904 2400 840ab447e0f3a2a982ff8f0c3c336338a6df691c8b0b74b0f153c0f6a15662e2.exe 29 PID 1904 wrote to memory of 2140 1904 file.exe 31 PID 1904 wrote to memory of 2140 1904 file.exe 31 PID 1904 wrote to memory of 2140 1904 file.exe 31 PID 1904 wrote to memory of 2140 1904 file.exe 31 PID 1904 wrote to memory of 2704 1904 file.exe 34 PID 1904 wrote to memory of 2704 1904 file.exe 34 PID 1904 wrote to memory of 2704 1904 file.exe 34 PID 1904 wrote to memory of 2704 1904 file.exe 34 PID 1904 wrote to memory of 2692 1904 file.exe 37 PID 1904 wrote to memory of 2692 1904 file.exe 37 PID 1904 wrote to memory of 2692 1904 file.exe 37 PID 1904 wrote to memory of 2692 1904 file.exe 37 PID 1904 wrote to memory of 2720 1904 file.exe 39 PID 1904 wrote to memory of 2720 1904 file.exe 39 PID 1904 wrote to memory of 2720 1904 file.exe 39 PID 1904 wrote to memory of 2720 1904 file.exe 39 PID 1904 wrote to memory of 2664 1904 file.exe 41 PID 1904 wrote to memory of 2664 1904 file.exe 41 PID 1904 wrote to memory of 2664 1904 file.exe 41 PID 1904 wrote to memory of 2664 1904 file.exe 41 PID 1904 wrote to memory of 2516 1904 file.exe 43 PID 1904 wrote to memory of 2516 1904 file.exe 43 PID 1904 wrote to memory of 2516 1904 file.exe 43 PID 1904 wrote to memory of 2516 1904 file.exe 43 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" file.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" file.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" file.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\840ab447e0f3a2a982ff8f0c3c336338a6df691c8b0b74b0f153c0f6a15662e2.exe"C:\Users\Admin\AppData\Local\Temp\840ab447e0f3a2a982ff8f0c3c336338a6df691c8b0b74b0f153c0f6a15662e2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\file.exe"file.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1904 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2704
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2720
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2516
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2640
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49KB
MD5ff7edd1b49e62d2fa9a55e77594c2887
SHA1d5bf8ae9022492a7ed0c36837ec7b7960bfbf747
SHA256ef671cb7337b708d6736a0aa30d7c7c7a4d0da3e605a33e908813f63cdcfac5b
SHA512c115a91ef2fe0bf766e0db921261e6c61b7e82db2d75e7e18fd1a71f78e643be9cc4eca35e7970f023b24c3a18d77e6b1d2f061541ef84d0b3fea45b0dc5f85e
-
Filesize
1.0MB
MD5c9ec0d9ff44f445ce5614cc87398b38d
SHA1591ffe54bac2c50af61737a28749ff8435168182
SHA25605af0cf40590aef24b28fa04c6b4998b7ab3b7f26e60c507adb84f3d837778f2
SHA512c340baeb66fc46830b6b77b2583033ade6e10b3de04d82ece7e241107afe741442585bf2ea9d6496af93143c37e9676d4f1e1d301d55632b88b12daadadd43f0
-
Filesize
16KB
MD581ae0eed0e859d5379d77e9f907f2678
SHA1d4cf728aaf0ac66939ca3972f357b676cef82d39
SHA25678507f0c254146acf6741c15a0341b26e624a43d46dd11c7ec68f2f5861a27ba
SHA51287f7d78ffec2ae67688a492c535c7b6709d9821296e4ff50fc94116e9df942d5a21c5343c68cb0c099fea9103f30f28316739bed07b2a9a82a9825d79367367e