Avaddon Ransomware Analysis (EN)
Common Information
Type Value
UUID 42c94301-4cba-41a7-930a-c76fef179d7b
Fingerprint 94961111a13ebcde
Analysis status DONE
Considered CTI value 2
Text language
Published Sept. 26, 2024, 11:55 a.m.
Added to db Sept. 26, 2024, 2:18 p.m.
Last updated Nov. 17, 2024, 6:56 p.m.
Headline Avaddon Ransomware Analysis
Title Avaddon Ransomware Analysis (EN)
Detected Hints/Tags/Attributes 82/3/22
RSS Feed
Details Id Enabled Feed title Url Added to db
Details 167 Cybersecurity on Medium https://medium.com/feed/tag/cybersecurity 2024-08-30 22:08
Attributes
Details Type #Events CTI Value
Details File 306
services.exe
Details File 91
access.log
Details File 240
wmic.exe
Details File 1208
powershell.exe
Details File 1
bckgrd.bmp
Details File 1122
svchost.exe
Details MITRE ATT&CK Techniques 409
T1566
Details MITRE ATT&CK Techniques 310
T1566.001
Details MITRE ATT&CK Techniques 93
T1059.007
Details MITRE ATT&CK Techniques 239
T1106
Details MITRE ATT&CK Techniques 174
T1569.002
Details MITRE ATT&CK Techniques 310
T1047
Details MITRE ATT&CK Techniques 86
T1548.002
Details MITRE ATT&CK Techniques 380
T1547.001
Details MITRE ATT&CK Techniques 550
T1112
Details MITRE ATT&CK Techniques 30
T1491.001
Details Windows Registry Key 17
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Details Windows Registry Key 1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\SystemEnableLinkedConnections
Details Windows Registry Key 1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\SystemConsentPromptBehaviorAdmin
Details Windows Registry Key 47
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Details Windows Registry Key 38
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Details Windows Registry Key 20
HKEY_CURRENT_USER\Control