Analysis
-
max time kernel
104s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
10/04/2025, 14:54
Behavioral task
behavioral1
Sample
ab.exe
Resource
win10v2004-20250314-en
General
-
Target
ab.exe
-
Size
775KB
-
MD5
0b486fe0503524cfe4726a4022fa6a68
-
SHA1
297dea71d489768ce45d23b0f8a45424b469ab00
-
SHA256
1228d0f04f0ba82569fc1c0609f9fd6c377a91b9ea44c1e7f9f84b2b90552da2
-
SHA512
f4273ca5cc3a9360af67f4b4ee0bf067cf218c5dc8caeafbfa1b809715effe742f2e1f54e4fe9ec8d4b8e3ae697d57f91c2b49bdf203648508d75d4a76f53619
-
SSDEEP
24576:TCs99+OXLpMePfI8TgmBTCDqEbOpPtpFhyxfq:5GOXLpMePfzVTCD7gPtLhSfq
Malware Config
Extracted
C:\Users\Admin\wWXMR_readme_.txt
avaddon
http://avaddongun7rngel.onion
http://avaddonbotrxmuyl.onion
Extracted
C:\Users\Admin\Music\wWXMR_readme_.txt
avaddon
http://avaddongun7rngel.onion
http://avaddonbotrxmuyl.onion
Signatures
-
Avaddon
Ransomware-as-a-service first released in June 2020 and currently expanding its userbase among criminal actors.
-
Avaddon family
-
Avaddon payload 1 IoCs
resource yara_rule behavioral1/files/0x000600000002185a-402.dat family_avaddon -
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2768 wmic.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3180 2768 wmic.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5072 2768 wmic.exe 87 -
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ab.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (140) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 2552 ab.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ab.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-446031748-3036493239-2009529691-1000\desktop.ini ab.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: ab.exe File opened (read-only) \??\A: ab.exe File opened (read-only) \??\J: ab.exe File opened (read-only) \??\L: ab.exe File opened (read-only) \??\O: ab.exe File opened (read-only) \??\P: ab.exe File opened (read-only) \??\Q: ab.exe File opened (read-only) \??\S: ab.exe File opened (read-only) \??\V: ab.exe File opened (read-only) \??\H: ab.exe File opened (read-only) \??\I: ab.exe File opened (read-only) \??\K: ab.exe File opened (read-only) \??\W: ab.exe File opened (read-only) \??\B: ab.exe File opened (read-only) \??\G: ab.exe File opened (read-only) \??\M: ab.exe File opened (read-only) \??\R: ab.exe File opened (read-only) \??\T: ab.exe File opened (read-only) \??\Y: ab.exe File opened (read-only) \??\Z: ab.exe File opened (read-only) \??\F: ab.exe File opened (read-only) \??\E: ab.exe File opened (read-only) \??\N: ab.exe File opened (read-only) \??\U: ab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ab.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe 5360 ab.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2752 wmic.exe Token: SeSecurityPrivilege 2752 wmic.exe Token: SeTakeOwnershipPrivilege 2752 wmic.exe Token: SeLoadDriverPrivilege 2752 wmic.exe Token: SeSystemProfilePrivilege 2752 wmic.exe Token: SeSystemtimePrivilege 2752 wmic.exe Token: SeProfSingleProcessPrivilege 2752 wmic.exe Token: SeIncBasePriorityPrivilege 2752 wmic.exe Token: SeCreatePagefilePrivilege 2752 wmic.exe Token: SeBackupPrivilege 2752 wmic.exe Token: SeRestorePrivilege 2752 wmic.exe Token: SeShutdownPrivilege 2752 wmic.exe Token: SeDebugPrivilege 2752 wmic.exe Token: SeSystemEnvironmentPrivilege 2752 wmic.exe Token: SeRemoteShutdownPrivilege 2752 wmic.exe Token: SeUndockPrivilege 2752 wmic.exe Token: SeManageVolumePrivilege 2752 wmic.exe Token: 33 2752 wmic.exe Token: 34 2752 wmic.exe Token: 35 2752 wmic.exe Token: 36 2752 wmic.exe Token: SeIncreaseQuotaPrivilege 3180 wmic.exe Token: SeSecurityPrivilege 3180 wmic.exe Token: SeTakeOwnershipPrivilege 3180 wmic.exe Token: SeLoadDriverPrivilege 3180 wmic.exe Token: SeSystemProfilePrivilege 3180 wmic.exe Token: SeSystemtimePrivilege 3180 wmic.exe Token: SeProfSingleProcessPrivilege 3180 wmic.exe Token: SeIncBasePriorityPrivilege 3180 wmic.exe Token: SeCreatePagefilePrivilege 3180 wmic.exe Token: SeBackupPrivilege 3180 wmic.exe Token: SeRestorePrivilege 3180 wmic.exe Token: SeShutdownPrivilege 3180 wmic.exe Token: SeDebugPrivilege 3180 wmic.exe Token: SeSystemEnvironmentPrivilege 3180 wmic.exe Token: SeRemoteShutdownPrivilege 3180 wmic.exe Token: SeUndockPrivilege 3180 wmic.exe Token: SeManageVolumePrivilege 3180 wmic.exe Token: 33 3180 wmic.exe Token: 34 3180 wmic.exe Token: 35 3180 wmic.exe Token: 36 3180 wmic.exe Token: SeIncreaseQuotaPrivilege 4380 wmic.exe Token: SeSecurityPrivilege 4380 wmic.exe Token: SeTakeOwnershipPrivilege 4380 wmic.exe Token: SeLoadDriverPrivilege 4380 wmic.exe Token: SeSystemProfilePrivilege 4380 wmic.exe Token: SeSystemtimePrivilege 4380 wmic.exe Token: SeProfSingleProcessPrivilege 4380 wmic.exe Token: SeIncBasePriorityPrivilege 4380 wmic.exe Token: SeCreatePagefilePrivilege 4380 wmic.exe Token: SeBackupPrivilege 4380 wmic.exe Token: SeRestorePrivilege 4380 wmic.exe Token: SeShutdownPrivilege 4380 wmic.exe Token: SeDebugPrivilege 4380 wmic.exe Token: SeSystemEnvironmentPrivilege 4380 wmic.exe Token: SeRemoteShutdownPrivilege 4380 wmic.exe Token: SeUndockPrivilege 4380 wmic.exe Token: SeManageVolumePrivilege 4380 wmic.exe Token: 33 4380 wmic.exe Token: 34 4380 wmic.exe Token: 35 4380 wmic.exe Token: 36 4380 wmic.exe Token: SeIncreaseQuotaPrivilege 5072 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5360 wrote to memory of 4380 5360 ab.exe 93 PID 5360 wrote to memory of 4380 5360 ab.exe 93 PID 5360 wrote to memory of 4380 5360 ab.exe 93 PID 5360 wrote to memory of 4924 5360 ab.exe 99 PID 5360 wrote to memory of 4924 5360 ab.exe 99 PID 5360 wrote to memory of 4924 5360 ab.exe 99 PID 5360 wrote to memory of 1176 5360 ab.exe 101 PID 5360 wrote to memory of 1176 5360 ab.exe 101 PID 5360 wrote to memory of 1176 5360 ab.exe 101 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ab.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab.exe"C:\Users\Admin\AppData\Local\Temp\ab.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5360 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵
- System Location Discovery: System Language Discovery
PID:4924
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵
- System Location Discovery: System Language Discovery
PID:1176
-
-
C:\Windows\system32\wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive1⤵
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
C:\Windows\system32\wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive1⤵
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
C:\Windows\system32\wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive1⤵
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:5568
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ab.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\ab.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2552
Network
MITRE ATT&CK Enterprise v16
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
1File Deletion
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
775KB
MD50b486fe0503524cfe4726a4022fa6a68
SHA1297dea71d489768ce45d23b0f8a45424b469ab00
SHA2561228d0f04f0ba82569fc1c0609f9fd6c377a91b9ea44c1e7f9f84b2b90552da2
SHA512f4273ca5cc3a9360af67f4b4ee0bf067cf218c5dc8caeafbfa1b809715effe742f2e1f54e4fe9ec8d4b8e3ae697d57f91c2b49bdf203648508d75d4a76f53619
-
Filesize
3KB
MD512ea3af5b74802c5e5856b3ccffc35be
SHA146f43b2db05ed39032e9e04de7042e014ba0639e
SHA25621b92dfe85e75a8399549f8c2604d5c108d3a68bf49fd876b22faba9e6b3f4a7
SHA51258116e75a1c04916a82e36d43e195d129bd1eba09f05e79fe48eef55de8e56eff90e5b3ea3922061a6998ed92dc64faf7ab1b9a40c4100fd22ab1f1a888eda93
-
Filesize
3KB
MD5548852780e351e36726e8f3337263407
SHA199c6e5a5d2df5beecea4929ccc183f66ae8ebfbc
SHA256dffa3c0cab35b4f502ca03d049c8437a601b355e0922a4e2e0359efb41ce8951
SHA51214e1776b533702242cf99d2c54ec110c46dbf1b379878c12f4a5134deb917c12b71c98fccc5696aad87f378d076e4ab48e6c8d52eacc16c13729393788375406