Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 11:00
Static task
static1
Behavioral task
behavioral1
Sample
9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382_Sigmanly.exe
Resource
win7-20240903-en
General
-
Target
9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382_Sigmanly.exe
-
Size
2.5MB
-
MD5
0cb43bc79db2f79d3bf41488b8e44b14
-
SHA1
183aaf34914b6233dee53311abb3b58512bab255
-
SHA256
9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382
-
SHA512
dc253e1c96441fa285a6f9201382520e0fe6a43da2bcd42a88426178d49393ee4ffb55ad26367b3a285c4ac05b04071e63f9613ecae1c248717d2a43af729a86
-
SSDEEP
49152:zgf2+69hPNE5E90V1/3+XEnP5mgLh0ZVpma0uoTtsS+kDUMDkeHkV8:i2+6zeG90VVu0nPYgima0uoTW1kTkeHI
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/3008-34-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/3008-33-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/3008-39-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/3008-40-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/3008-38-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/3008-36-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/3008-37-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/3008-42-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/3008-41-0x0000000140000000-0x0000000140835000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2824 powershell.exe 556 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 480 Process not Found 2924 xkmlhavdrgzq.exe -
Loads dropped DLL 1 IoCs
pid Process 480 Process not Found -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2644 powercfg.exe 2700 powercfg.exe 2760 powercfg.exe 2488 powercfg.exe 816 powercfg.exe 400 powercfg.exe 2996 powercfg.exe 2536 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382_Sigmanly.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe xkmlhavdrgzq.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2924 set thread context of 2540 2924 xkmlhavdrgzq.exe 59 PID 2924 set thread context of 3008 2924 xkmlhavdrgzq.exe 65 -
resource yara_rule behavioral1/memory/3008-28-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/3008-31-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/3008-34-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/3008-33-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/3008-30-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/3008-32-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/3008-29-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/3008-39-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/3008-40-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/3008-38-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/3008-36-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/3008-37-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/3008-42-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/3008-41-0x0000000140000000-0x0000000140835000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1244 sc.exe 2320 sc.exe 884 sc.exe 560 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 70df2b999753db01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2848 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382_Sigmanly.exe 2824 powershell.exe 2848 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382_Sigmanly.exe 2848 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382_Sigmanly.exe 2848 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382_Sigmanly.exe 2848 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382_Sigmanly.exe 2848 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382_Sigmanly.exe 2848 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382_Sigmanly.exe 2848 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382_Sigmanly.exe 2848 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382_Sigmanly.exe 2848 9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382_Sigmanly.exe 2924 xkmlhavdrgzq.exe 556 powershell.exe 2924 xkmlhavdrgzq.exe 2924 xkmlhavdrgzq.exe 2924 xkmlhavdrgzq.exe 2924 xkmlhavdrgzq.exe 2924 xkmlhavdrgzq.exe 2924 xkmlhavdrgzq.exe 2924 xkmlhavdrgzq.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe 3008 conhost.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2824 powershell.exe Token: SeShutdownPrivilege 2488 powercfg.exe Token: SeShutdownPrivilege 2760 powercfg.exe Token: SeShutdownPrivilege 2700 powercfg.exe Token: SeShutdownPrivilege 2644 powercfg.exe Token: SeDebugPrivilege 556 powershell.exe Token: SeShutdownPrivilege 816 powercfg.exe Token: SeShutdownPrivilege 2536 powercfg.exe Token: SeShutdownPrivilege 2996 powercfg.exe Token: SeShutdownPrivilege 400 powercfg.exe Token: SeLockMemoryPrivilege 3008 conhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2612 wrote to memory of 2368 2612 cmd.exe 44 PID 2612 wrote to memory of 2368 2612 cmd.exe 44 PID 2612 wrote to memory of 2368 2612 cmd.exe 44 PID 2924 wrote to memory of 2540 2924 xkmlhavdrgzq.exe 59 PID 2924 wrote to memory of 2540 2924 xkmlhavdrgzq.exe 59 PID 2924 wrote to memory of 2540 2924 xkmlhavdrgzq.exe 59 PID 2924 wrote to memory of 2540 2924 xkmlhavdrgzq.exe 59 PID 2924 wrote to memory of 2540 2924 xkmlhavdrgzq.exe 59 PID 2924 wrote to memory of 2540 2924 xkmlhavdrgzq.exe 59 PID 2924 wrote to memory of 2540 2924 xkmlhavdrgzq.exe 59 PID 2924 wrote to memory of 2540 2924 xkmlhavdrgzq.exe 59 PID 2924 wrote to memory of 2540 2924 xkmlhavdrgzq.exe 59 PID 2508 wrote to memory of 2308 2508 cmd.exe 66 PID 2508 wrote to memory of 2308 2508 cmd.exe 66 PID 2508 wrote to memory of 2308 2508 cmd.exe 66 PID 2924 wrote to memory of 3008 2924 xkmlhavdrgzq.exe 65 PID 2924 wrote to memory of 3008 2924 xkmlhavdrgzq.exe 65 PID 2924 wrote to memory of 3008 2924 xkmlhavdrgzq.exe 65 PID 2924 wrote to memory of 3008 2924 xkmlhavdrgzq.exe 65 PID 2924 wrote to memory of 3008 2924 xkmlhavdrgzq.exe 65
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382_Sigmanly.exe"C:\Users\Admin\AppData\Local\Temp\9d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382_Sigmanly.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2848 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2368
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "XXXZEMGH"2⤵
- Launches sc.exe
PID:1244
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "XXXZEMGH" binpath= "C:\ProgramData\mcqdihxfmfum\xkmlhavdrgzq.exe" start= "auto"2⤵
- Launches sc.exe
PID:2320
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:560
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "XXXZEMGH"2⤵
- Launches sc.exe
PID:884
-
-
C:\ProgramData\mcqdihxfmfum\xkmlhavdrgzq.exeC:\ProgramData\mcqdihxfmfum\xkmlhavdrgzq.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2308
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2540
-
-
C:\Windows\system32\conhost.execonhost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD50cb43bc79db2f79d3bf41488b8e44b14
SHA1183aaf34914b6233dee53311abb3b58512bab255
SHA2569d879dbfa312986e04cfb1ba762ee26a0760c0743d5249d632acc53c5e7e5382
SHA512dc253e1c96441fa285a6f9201382520e0fe6a43da2bcd42a88426178d49393ee4ffb55ad26367b3a285c4ac05b04071e63f9613ecae1c248717d2a43af729a86