Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2024 05:16

General

  • Target

    ayonigga.cmd

  • Size

    44B

  • MD5

    47890dcb8055d784b4d6a7cd40489881

  • SHA1

    1bbb3241ae64d8b5979ecfce992c181b48009c51

  • SHA256

    7c39af713d9b2983b7dbbefdbd6c0c36fffdc40bba97b7015dee2f4549510449

  • SHA512

    bbe72e1fb1287a30920f6842cae2d00ab9ee31f2ffb1ee3b09c1f6db3008e81fec9ad7133ed72ae7532e0e181a4cbea8b5bbdbe66543ac932830c6ed08ea2107

Malware Config

Signatures

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Mimikatz family
  • mimikatz is an open source tool to dump credentials on Windows 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\ayonigga.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Users\Admin\AppData\Local\Temp\www.exe
      www.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Users\Admin\AppData\Local\Temp\onefile_2176_133772445785424000\www.exe
        C:\Users\Admin\AppData\Local\Temp\www.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2040
    • C:\Users\Admin\AppData\Local\Temp\Ransomware.NotPetya.exe
      Ransomware.NotPetya.exe
      2⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: CmdExeWriteProcessMemorySpam
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\system32\rundll32.exe C:\Windows\perfc.dat,#1
        3⤵
        • Loads dropped DLL
        • Writes to the Master Boot Record (MBR)
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Windows\SysWOW64\cmd.exe
          /c schtasks /Create /SC once /TN "" /TR "C:\Windows\system32\shutdown.exe /r /f" /ST 06:19
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2844
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Create /SC once /TN "" /TR "C:\Windows\system32\shutdown.exe /r /f" /ST 06:19
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2880
        • C:\Users\Admin\AppData\Local\Temp\EFDB.tmp
          "C:\Users\Admin\AppData\Local\Temp\EFDB.tmp" \\.\pipe\{0C6AC943-0B34-4131-97DE-D7A235B2D356}
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\EFDB.tmp

    Filesize

    55KB

    MD5

    7e37ab34ecdcc3e77e24522ddfd4852d

    SHA1

    38e2855e11e353cedf9a8a4f2f2747f1c5c07fcf

    SHA256

    02ef73bd2458627ed7b397ec26ee2de2e92c71a0e7588f78734761d8edbdcd9f

    SHA512

    1b037a2aa8bf951d2ffe2f724aa0b2fbb39c2173215806ba0327bda7b096301d887f9bb7db46f9e04584b16aa6b1aaeaf67f0ecf5f20eb02ceac27c8753ca587

  • C:\Users\Admin\AppData\Local\Temp\onefile_2176_133772445785424000\python312.dll

    Filesize

    6.6MB

    MD5

    166cc2f997cba5fc011820e6b46e8ea7

    SHA1

    d6179213afea084f02566ea190202c752286ca1f

    SHA256

    c045b57348c21f5f810bae60654ae39490846b487378e917595f1f95438f9546

    SHA512

    49d9d4df3d7ef5737e947a56e48505a2212e05fdbcd7b83d689639728639b7fd3be39506d7cfcb7563576ebee879fd305370fdb203909ed9b522b894dd87aacb

  • C:\Users\Admin\AppData\Local\Temp\onefile_2176_133772445785424000\www.exe

    Filesize

    14.5MB

    MD5

    5ff92691ce8919b8ad899ce7d7dcecc5

    SHA1

    05255658f0340905f753b9a96fe6303196cb1f7f

    SHA256

    3140e5d3820e3e40957e4e638ffabea93d61994cf00f17f976e353ccf7c15930

    SHA512

    c1f2a96a8241e57669e2b8c8844799db5c944b8c82eea802c370a86c6b90c7e0ea45f33a007460872fd1fd83f7f0250b10e97f78d879f2530c1df1e0298f5548

  • C:\Windows\perfc.dat

    Filesize

    353KB

    MD5

    71b6a493388e7d0b40c83ce903bc6b04

    SHA1

    34f917aaba5684fbe56d3c57d48ef2a1aa7cf06d

    SHA256

    027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745

    SHA512

    072205eca5099d9269f358fe534b370ff21a4f12d7938d6d2e2713f69310f0698e53b8aff062849f0b2a521f68bee097c1840993825d2a5a3aa8cf4145911c6f

  • memory/2680-1-0x00000000001F0000-0x000000000024F000-memory.dmp

    Filesize

    380KB

  • memory/2680-2-0x00000000001F0000-0x000000000024F000-memory.dmp

    Filesize

    380KB

  • memory/2728-15-0x0000000000CE0000-0x0000000000D3E000-memory.dmp

    Filesize

    376KB

  • memory/2728-24-0x0000000000CE0000-0x0000000000D3E000-memory.dmp

    Filesize

    376KB

  • memory/2728-33-0x0000000000CE0000-0x0000000000D3E000-memory.dmp

    Filesize

    376KB

  • memory/2728-31-0x0000000000CE0000-0x0000000000D3E000-memory.dmp

    Filesize

    376KB

  • memory/2728-56-0x0000000000CE0000-0x0000000000D3E000-memory.dmp

    Filesize

    376KB