Analysis
-
max time kernel
135s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2022 05:18
Static task
static1
Behavioral task
behavioral1
Sample
5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe
Resource
win10v2004-20221111-en
General
-
Target
5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe
-
Size
1.0MB
-
MD5
0ab4a2ab713a752c61f722baa1af6064
-
SHA1
c2da9dbb319b92a4179e6a3a9a8763cd1e294bcf
-
SHA256
5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63
-
SHA512
6e402ec98ca7e5fe0062f017a08832966c28db14b80b0bad2f324915e1cd42e97ed69ab0c3a52fd44d84052eeb4f83c011b349c9d17897e2f4acd42ee384d1a8
-
SSDEEP
12288:EY1FQqDi5HYIsMzxlyvODj0Ihz9/vNRWLLeyFNeMr+8pbnaeDAdp:V1mvNsqqwl+Ln2Mr+YzaSWp
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Roaming\\Mrica\\Ogiri.exe," reg.exe -
Executes dropped EXE 1 IoCs
Processes:
Ogiri.exepid process 3212 Ogiri.exe -
Runs ping.exe 1 TTPs 3 IoCs
Processes:
PING.EXEPING.EXEPING.EXEpid process 3852 PING.EXE 3520 PING.EXE 808 PING.EXE -
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exeOgiri.exepid process 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe 3212 Ogiri.exe 3212 Ogiri.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exeOgiri.exedescription pid process Token: SeDebugPrivilege 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe Token: SeDebugPrivilege 3212 Ogiri.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.execmd.execmd.exedescription pid process target process PID 3372 wrote to memory of 204 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe cmd.exe PID 3372 wrote to memory of 204 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe cmd.exe PID 3372 wrote to memory of 204 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe cmd.exe PID 204 wrote to memory of 3852 204 cmd.exe PING.EXE PID 204 wrote to memory of 3852 204 cmd.exe PING.EXE PID 204 wrote to memory of 3852 204 cmd.exe PING.EXE PID 3372 wrote to memory of 3028 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe cmd.exe PID 3372 wrote to memory of 3028 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe cmd.exe PID 3372 wrote to memory of 3028 3372 5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe cmd.exe PID 3028 wrote to memory of 3520 3028 cmd.exe PING.EXE PID 3028 wrote to memory of 3520 3028 cmd.exe PING.EXE PID 3028 wrote to memory of 3520 3028 cmd.exe PING.EXE PID 204 wrote to memory of 1324 204 cmd.exe reg.exe PID 204 wrote to memory of 1324 204 cmd.exe reg.exe PID 204 wrote to memory of 1324 204 cmd.exe reg.exe PID 3028 wrote to memory of 808 3028 cmd.exe PING.EXE PID 3028 wrote to memory of 808 3028 cmd.exe PING.EXE PID 3028 wrote to memory of 808 3028 cmd.exe PING.EXE PID 3028 wrote to memory of 3212 3028 cmd.exe Ogiri.exe PID 3028 wrote to memory of 3212 3028 cmd.exe Ogiri.exe PID 3028 wrote to memory of 3212 3028 cmd.exe Ogiri.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe"C:\Users\Admin\AppData\Local\Temp\5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 37 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\Mrica\Ogiri.exe,"2⤵
- Suspicious use of WriteProcessMemory
PID:204 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 373⤵
- Runs ping.exe
PID:3852 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\Mrica\Ogiri.exe,"3⤵
- Modifies WinLogon for persistence
PID:1324 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 40 > nul && copy "C:\Users\Admin\AppData\Local\Temp\5ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63.exe" "C:\Users\Admin\AppData\Roaming\Mrica\Ogiri.exe" && ping 127.0.0.1 -n 40 > nul && "C:\Users\Admin\AppData\Roaming\Mrica\Ogiri.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 403⤵
- Runs ping.exe
PID:3520 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 403⤵
- Runs ping.exe
PID:808 -
C:\Users\Admin\AppData\Roaming\Mrica\Ogiri.exe"C:\Users\Admin\AppData\Roaming\Mrica\Ogiri.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3212
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD50ab4a2ab713a752c61f722baa1af6064
SHA1c2da9dbb319b92a4179e6a3a9a8763cd1e294bcf
SHA2565ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63
SHA5126e402ec98ca7e5fe0062f017a08832966c28db14b80b0bad2f324915e1cd42e97ed69ab0c3a52fd44d84052eeb4f83c011b349c9d17897e2f4acd42ee384d1a8
-
Filesize
1.0MB
MD50ab4a2ab713a752c61f722baa1af6064
SHA1c2da9dbb319b92a4179e6a3a9a8763cd1e294bcf
SHA2565ff4c3eb0ad5b96bf4f88fa2a99b2589275daebca86e03f904767221839dff63
SHA5126e402ec98ca7e5fe0062f017a08832966c28db14b80b0bad2f324915e1cd42e97ed69ab0c3a52fd44d84052eeb4f83c011b349c9d17897e2f4acd42ee384d1a8