Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2024 04:22

General

  • Target

    SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe

  • Size

    1.8MB

  • MD5

    7087bddd9016174c0222a847a36eb9d8

  • SHA1

    991a3ea39160dc40a480fdc299d9286a000a2917

  • SHA256

    10fd6d375a30b6e01133a01dea74df5a7c729aef7677aa5ee5bbc36e2a7ba251

  • SHA512

    67a48274ef94d92e89cc04c68713ca168a9eefafb7a1a32a19c9e45b64af1cb60e699d78e9361e1851180324ce7cc99841c58a2ad7988eb87dfc08aa2036fe39

  • SSDEEP

    49152:Koe4NErAuWkNfg8jahiIPYPwd+YRHm1TN3PJS:KoqcLkNf96iAYW4S

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen22.10132.22352.5298.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4508
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /C sc start winmgmt
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\SysWOW64\sc.exe
        sc start winmgmt
        3⤵
        • Launches sc.exe
        PID:4396
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic BaseBoard get SerialNumber
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4072
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /C sc start winmgmt
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4212
      • C:\Windows\SysWOW64\sc.exe
        sc start winmgmt
        3⤵
        • Launches sc.exe
        PID:4224
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic BaseBoard get SerialNumber
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4356
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /C sc start winmgmt
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\SysWOW64\sc.exe
        sc start winmgmt
        3⤵
        • Launches sc.exe
        PID:3540
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic BaseBoard get SerialNumber
      2⤵
        PID:3604
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /C sc start winmgmt
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4560
        • C:\Windows\SysWOW64\sc.exe
          sc start winmgmt
          3⤵
          • Launches sc.exe
          PID:4604
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic BaseBoard get SerialNumber
        2⤵
          PID:2312
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:3780

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\cloud

          Filesize

          248B

          MD5

          373afb27406fecc462d7a2a99a649ff8

          SHA1

          1c1d8ba96fbc7d110f3c9f1b2134e672231bab9a

          SHA256

          2d2241d8dfd152d184f2973d00962ebd3330af02dcca8f06ca383e168785638b

          SHA512

          4760cdf411def4798bef355576be4a25eebc331511127557c33f6dd15b4c458c3584c896a0ccb693ff3de3eac251676077873f8ccacc3ae5440bb7c52a69884a

        • memory/4508-0-0x0000000000400000-0x0000000000749000-memory.dmp

          Filesize

          3.3MB

        • memory/4508-8-0x0000000000400000-0x0000000000749000-memory.dmp

          Filesize

          3.3MB

        • memory/4508-56-0x0000000000400000-0x0000000000749000-memory.dmp

          Filesize

          3.3MB