Analysis

  • max time kernel
    132s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2024 18:20

General

  • Target

    SecuriteInfo.com.Trojan.Siggen27.52043.15111.6134.exe

  • Size

    10.7MB

  • MD5

    b091c4848287be6601d720997394d453

  • SHA1

    9180e34175e1f4644d5fa63227d665b2be15c75b

  • SHA256

    d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe

  • SHA512

    a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a

  • SSDEEP

    196608:oPnV1Bk/fRaGxUCBIORz5Z2YoZX0tMmp6tgq1D//XxdgPxwdT:oPKfR/UCBF+dZX0tMft/vxdgpG

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 16 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen27.52043.15111.6134.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen27.52043.15111.6134.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2444
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2536
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2060
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2584
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2464
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "OBGPQMHF"
      2⤵
      • Launches sc.exe
      PID:2544
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "OBGPQMHF" binpath= "C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:2000
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:2324
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "OBGPQMHF"
      2⤵
      • Launches sc.exe
      PID:2328
  • C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
    C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:764
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2756
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1136
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2780
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1640
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:800
      • C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
        "C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:2616
    • C:\Windows\system32\svchost.exe
      svchost.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe

    Filesize

    10.7MB

    MD5

    b091c4848287be6601d720997394d453

    SHA1

    9180e34175e1f4644d5fa63227d665b2be15c75b

    SHA256

    d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe

    SHA512

    a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a

  • memory/764-48-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/764-46-0x0000000077A60000-0x0000000077C09000-memory.dmp

    Filesize

    1.7MB

  • memory/764-21-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/764-25-0x0000000077A60000-0x0000000077C09000-memory.dmp

    Filesize

    1.7MB

  • memory/800-26-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/800-32-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/800-30-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/800-29-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/800-27-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/800-28-0x0000000140000000-0x000000014000E000-memory.dmp

    Filesize

    56KB

  • memory/828-37-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/828-54-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/828-65-0x00000000003A0000-0x00000000003C0000-memory.dmp

    Filesize

    128KB

  • memory/828-64-0x00000000003A0000-0x00000000003C0000-memory.dmp

    Filesize

    128KB

  • memory/828-63-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/828-62-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/828-34-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/828-35-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/828-36-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/828-58-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/828-38-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/828-39-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/828-40-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/828-42-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/828-43-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/828-56-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/828-47-0x0000000000180000-0x00000000001A0000-memory.dmp

    Filesize

    128KB

  • memory/828-45-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/828-50-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/828-49-0x0000000140000000-0x0000000140840000-memory.dmp

    Filesize

    8.2MB

  • memory/2444-2-0x0000000077C10000-0x0000000077C12000-memory.dmp

    Filesize

    8KB

  • memory/2444-15-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2444-5-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2444-0-0x0000000077C10000-0x0000000077C12000-memory.dmp

    Filesize

    8KB

  • memory/2444-4-0x0000000077C10000-0x0000000077C12000-memory.dmp

    Filesize

    8KB

  • memory/2444-8-0x0000000077A60000-0x0000000077C09000-memory.dmp

    Filesize

    1.7MB

  • memory/2444-9-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2444-11-0x0000000077A60000-0x0000000077C09000-memory.dmp

    Filesize

    1.7MB

  • memory/2616-53-0x0000000140000000-0x0000000141A14000-memory.dmp

    Filesize

    26.1MB

  • memory/2616-60-0x0000000077A60000-0x0000000077C09000-memory.dmp

    Filesize

    1.7MB