Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
16-03-2024 04:22
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe
Resource
win10v2004-20240226-en
General
-
Target
SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe
-
Size
1.8MB
-
MD5
7087bddd9016174c0222a847a36eb9d8
-
SHA1
991a3ea39160dc40a480fdc299d9286a000a2917
-
SHA256
10fd6d375a30b6e01133a01dea74df5a7c729aef7677aa5ee5bbc36e2a7ba251
-
SHA512
67a48274ef94d92e89cc04c68713ca168a9eefafb7a1a32a19c9e45b64af1cb60e699d78e9361e1851180324ce7cc99841c58a2ad7988eb87dfc08aa2036fe39
-
SSDEEP
49152:Koe4NErAuWkNfg8jahiIPYPwd+YRHm1TN3PJS:KoqcLkNf96iAYW4S
Malware Config
Signatures
-
resource yara_rule behavioral2/memory/4508-0-0x0000000000400000-0x0000000000749000-memory.dmp upx behavioral2/memory/4508-8-0x0000000000400000-0x0000000000749000-memory.dmp upx behavioral2/memory/4508-56-0x0000000000400000-0x0000000000749000-memory.dmp upx -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 37 ip-api.com -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4396 sc.exe 4224 sc.exe 3540 sc.exe 4604 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4072 wmic.exe Token: SeSecurityPrivilege 4072 wmic.exe Token: SeTakeOwnershipPrivilege 4072 wmic.exe Token: SeLoadDriverPrivilege 4072 wmic.exe Token: SeSystemProfilePrivilege 4072 wmic.exe Token: SeSystemtimePrivilege 4072 wmic.exe Token: SeProfSingleProcessPrivilege 4072 wmic.exe Token: SeIncBasePriorityPrivilege 4072 wmic.exe Token: SeCreatePagefilePrivilege 4072 wmic.exe Token: SeBackupPrivilege 4072 wmic.exe Token: SeRestorePrivilege 4072 wmic.exe Token: SeShutdownPrivilege 4072 wmic.exe Token: SeDebugPrivilege 4072 wmic.exe Token: SeSystemEnvironmentPrivilege 4072 wmic.exe Token: SeRemoteShutdownPrivilege 4072 wmic.exe Token: SeUndockPrivilege 4072 wmic.exe Token: SeManageVolumePrivilege 4072 wmic.exe Token: 33 4072 wmic.exe Token: 34 4072 wmic.exe Token: 35 4072 wmic.exe Token: 36 4072 wmic.exe Token: SeIncreaseQuotaPrivilege 4072 wmic.exe Token: SeSecurityPrivilege 4072 wmic.exe Token: SeTakeOwnershipPrivilege 4072 wmic.exe Token: SeLoadDriverPrivilege 4072 wmic.exe Token: SeSystemProfilePrivilege 4072 wmic.exe Token: SeSystemtimePrivilege 4072 wmic.exe Token: SeProfSingleProcessPrivilege 4072 wmic.exe Token: SeIncBasePriorityPrivilege 4072 wmic.exe Token: SeCreatePagefilePrivilege 4072 wmic.exe Token: SeBackupPrivilege 4072 wmic.exe Token: SeRestorePrivilege 4072 wmic.exe Token: SeShutdownPrivilege 4072 wmic.exe Token: SeDebugPrivilege 4072 wmic.exe Token: SeSystemEnvironmentPrivilege 4072 wmic.exe Token: SeRemoteShutdownPrivilege 4072 wmic.exe Token: SeUndockPrivilege 4072 wmic.exe Token: SeManageVolumePrivilege 4072 wmic.exe Token: 33 4072 wmic.exe Token: 34 4072 wmic.exe Token: 35 4072 wmic.exe Token: 36 4072 wmic.exe Token: SeIncreaseQuotaPrivilege 4356 wmic.exe Token: SeSecurityPrivilege 4356 wmic.exe Token: SeTakeOwnershipPrivilege 4356 wmic.exe Token: SeLoadDriverPrivilege 4356 wmic.exe Token: SeSystemProfilePrivilege 4356 wmic.exe Token: SeSystemtimePrivilege 4356 wmic.exe Token: SeProfSingleProcessPrivilege 4356 wmic.exe Token: SeIncBasePriorityPrivilege 4356 wmic.exe Token: SeCreatePagefilePrivilege 4356 wmic.exe Token: SeBackupPrivilege 4356 wmic.exe Token: SeRestorePrivilege 4356 wmic.exe Token: SeShutdownPrivilege 4356 wmic.exe Token: SeDebugPrivilege 4356 wmic.exe Token: SeSystemEnvironmentPrivilege 4356 wmic.exe Token: SeRemoteShutdownPrivilege 4356 wmic.exe Token: SeUndockPrivilege 4356 wmic.exe Token: SeManageVolumePrivilege 4356 wmic.exe Token: 33 4356 wmic.exe Token: 34 4356 wmic.exe Token: 35 4356 wmic.exe Token: 36 4356 wmic.exe Token: SeIncreaseQuotaPrivilege 4356 wmic.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4508 wrote to memory of 1812 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 101 PID 4508 wrote to memory of 1812 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 101 PID 4508 wrote to memory of 1812 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 101 PID 1812 wrote to memory of 4396 1812 cmd.exe 103 PID 1812 wrote to memory of 4396 1812 cmd.exe 103 PID 1812 wrote to memory of 4396 1812 cmd.exe 103 PID 4508 wrote to memory of 4072 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 104 PID 4508 wrote to memory of 4072 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 104 PID 4508 wrote to memory of 4072 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 104 PID 4508 wrote to memory of 4212 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 107 PID 4508 wrote to memory of 4212 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 107 PID 4508 wrote to memory of 4212 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 107 PID 4212 wrote to memory of 4224 4212 cmd.exe 109 PID 4212 wrote to memory of 4224 4212 cmd.exe 109 PID 4212 wrote to memory of 4224 4212 cmd.exe 109 PID 4508 wrote to memory of 4356 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 110 PID 4508 wrote to memory of 4356 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 110 PID 4508 wrote to memory of 4356 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 110 PID 4508 wrote to memory of 2004 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 112 PID 4508 wrote to memory of 2004 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 112 PID 4508 wrote to memory of 2004 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 112 PID 2004 wrote to memory of 3540 2004 cmd.exe 114 PID 2004 wrote to memory of 3540 2004 cmd.exe 114 PID 2004 wrote to memory of 3540 2004 cmd.exe 114 PID 4508 wrote to memory of 3604 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 115 PID 4508 wrote to memory of 3604 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 115 PID 4508 wrote to memory of 3604 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 115 PID 4508 wrote to memory of 4560 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 117 PID 4508 wrote to memory of 4560 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 117 PID 4508 wrote to memory of 4560 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 117 PID 4560 wrote to memory of 4604 4560 cmd.exe 119 PID 4560 wrote to memory of 4604 4560 cmd.exe 119 PID 4560 wrote to memory of 4604 4560 cmd.exe 119 PID 4508 wrote to memory of 2312 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 120 PID 4508 wrote to memory of 2312 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 120 PID 4508 wrote to memory of 2312 4508 SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe 120
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C sc start winmgmt2⤵
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWOW64\sc.exesc start winmgmt3⤵
- Launches sc.exe
PID:4396
-
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic BaseBoard get SerialNumber2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C sc start winmgmt2⤵
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\SysWOW64\sc.exesc start winmgmt3⤵
- Launches sc.exe
PID:4224
-
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic BaseBoard get SerialNumber2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4356
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C sc start winmgmt2⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\sc.exesc start winmgmt3⤵
- Launches sc.exe
PID:3540
-
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic BaseBoard get SerialNumber2⤵PID:3604
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C sc start winmgmt2⤵
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\SysWOW64\sc.exesc start winmgmt3⤵
- Launches sc.exe
PID:4604
-
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic BaseBoard get SerialNumber2⤵PID:2312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:81⤵PID:3780
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
248B
MD5373afb27406fecc462d7a2a99a649ff8
SHA11c1d8ba96fbc7d110f3c9f1b2134e672231bab9a
SHA2562d2241d8dfd152d184f2973d00962ebd3330af02dcca8f06ca383e168785638b
SHA5124760cdf411def4798bef355576be4a25eebc331511127557c33f6dd15b4c458c3584c896a0ccb693ff3de3eac251676077873f8ccacc3ae5440bb7c52a69884a