Library
My library

+ Add to library

Contact us
24/7 Tech support | Rules regarding submitting

Send a message

Your tickets

Profile

Trojan.Siggen13.1039

Added to the Dr.Web virus database: 2021-04-04

Virus description added:

Technical Information

To ensure autorun and distribution
Creates or modifies the following files
  • <SYSTEM32>\tasks\firefox default browser agent 881d566ac2a79545
Malicious functions
Injects code into
the following system processes:
  • %WINDIR%\syswow64\explorer.exe
  • %WINDIR%\explorer.exe
the following user processes:
  • iexplore.exe
Hooks functions
in browsers
  • firefox.exe process, nss3.dll module
  • iexplore.exe process, wininet.dll module
Searches for registry branches where third party applications store passwords
  • [<HKCU>\Software\Martin Prikryl]
  • [<HKLM>\Software\Wow6432Node\Martin Prikryl]
Reads files which store third party applications passwords
  • %LOCALAPPDATA%\google\chrome\user data\default\login data
  • %LOCALAPPDATA%\google\chrome\user data\default\web data
  • %LOCALAPPDATA%\google\chrome\user data\default\cookies
  • %APPDATA%\opera software\opera stable\login data
  • %APPDATA%\mozilla\firefox\profiles.ini
  • %APPDATA%\thunderbird\profiles.ini
Modifies file system
Creates the following files
  • %TEMP%\ae30.tmp
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-filesystem-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-environment-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-convert-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-conio-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-util-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-timezone-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-sysinfo-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-synch-l1-2-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-synch-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-string-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-rtlsupport-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-profile-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-processthreads-l1-1-1.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-processthreads-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-processenvironment-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-namedpipe-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\nssckbi.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\nss3.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\msvcp140.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\mozmapi32_inuse.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\mozmapi32.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\mozglue.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\mapiproxy_inuse.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-heap-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-locale-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-math-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-multibyte-l1-1-0.dll
  • %LOCALAPPDATA%low\wuloxhagg-shm
  • %LOCALAPPDATA%low\wuloxhagg
  • %LOCALAPPDATA%low\sfabm4rh3-shm
  • %LOCALAPPDATA%low\sfabm4rh3
  • %LOCALAPPDATA%low\firefox_urls.txt
  • %LOCALAPPDATA%low\pvsdsekbf-shm
  • %LOCALAPPDATA%low\pvsdsekbf
  • %LOCALAPPDATA%low\fraqbc8ws-shm
  • %LOCALAPPDATA%low\fraqbc8ws
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-memory-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-localization-l1-2-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-interlocked-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-libraryloader-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-heap-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-handle-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-file-l2-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-file-l1-2-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-utility-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-time-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-string-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-stdio-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-runtime-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-process-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-private-l1-1-0.dll
  • %LOCALAPPDATA%low\machineinfo.txt
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\mapiproxy.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\libegl.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\lgpllibs.dll
  • %TEMP%\bcd9.tmp-shm
  • %TEMP%\bcd9.tmp
  • %LOCALAPPDATA%\microsoft\vault\4bf4c442-9b8a-41a0-b380-dd4a704ddb28\policy.vpol
  • %ALLUSERSPROFILE%\microsoft\vault\ac658cb4-9126-49bd-b877-31eedab3f204\2f1a6504-0641-44cf-8bb5-3612d865f2e5.vsch
  • %ALLUSERSPROFILE%\microsoft\vault\ac658cb4-9126-49bd-b877-31eedab3f204\3ccd5499-87a8-4b10-a215-608888dd3b55.vsch
  • %ALLUSERSPROFILE%\microsoft\vault\ac658cb4-9126-49bd-b877-31eedab3f204\policy.vpol
  • %LOCALAPPDATA%low\bbsqwy6yhk
  • %LOCALAPPDATA%low\gxix4a2dre
  • %LOCALAPPDATA%low\exuieaoeii
  • %LOCALAPPDATA%low\3solbph71y
  • %LOCALAPPDATA%low\x3cf3ednhm
  • %LOCALAPPDATA%low\rqf69azbla
  • %LOCALAPPDATA%low\rywtiizs2t
  • %LOCALAPPDATA%low\1xvpfvjcrg
  • %LOCALAPPDATA%low\fraqbc8wsa
  • %LOCALAPPDATA%low\sqlite3.dll
  • %TEMP%\74f4.exe
  • %TEMP%\7235.exe
  • %TEMP%\6874.exe
  • %TEMP%\5e94.exe
  • %TEMP%\5b1a.exe
  • %APPDATA%\iibufgg
  • %APPDATA%\tsvfvct
  • %TEMP%\bd08.tmp
  • %TEMP%\bdb5.tmp
  • %TEMP%\bdc6.tmp
  • %TEMP%\bdd6.tmp
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\ldap60.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\ia2marshal.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\freebl3.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\breakpadinjector.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\accessiblemarshal.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\accessiblehandler.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\vcruntime140.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\ucrtbase.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\softokn3.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\qipcap.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\prldap60.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\ws7zn1lk8tw5ce9s.zip
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\nssdbm3.dll
  • %TEMP%\bee9.tmp-shm
  • %TEMP%\bee9.tmp
  • %TEMP%\bed9.tmp
  • %TEMP%\beb9.tmp
  • %TEMP%\bea8.tmp
  • %TEMP%\bea7.tmp
  • %TEMP%\be96.tmp
  • %TEMP%\be86.tmp
  • %TEMP%\be75.tmp
  • %TEMP%\be65.tmp
  • %TEMP%\bde7.tmp
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\ldif60.dll
  • %LOCALAPPDATA%low\mx6jaadid9g.zip
Sets the 'hidden' attribute to the following files
  • %APPDATA%\tsvfvct
  • %APPDATA%\iibufgg
Deletes the following files
  • %LOCALAPPDATA%low\fraqbc8wsa
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-process-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-private-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-multibyte-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-math-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-locale-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-heap-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-filesystem-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-environment-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-convert-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-runtime-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-conio-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-timezone-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-sysinfo-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-synch-l1-2-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-synch-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-string-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-rtlsupport-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-profile-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-processthreads-l1-1-1.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-processthreads-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-util-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-stdio-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-string-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-time-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\ucrtbase.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\softokn3.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\qipcap.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\prldap60.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\nssdbm3.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\nssckbi.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\nss3.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\msvcp140.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\mozmapi32_inuse.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\mozmapi32.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\mozglue.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\mapiproxy_inuse.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\mapiproxy.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\libegl.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\lgpllibs.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\ldif60.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\ldap60.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\ia2marshal.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\freebl3.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\breakpadinjector.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-crt-utility-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-processenvironment-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\vcruntime140.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-namedpipe-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-localization-l1-2-0.dll
  • %TEMP%\bea7.tmp
  • %TEMP%\be96.tmp
  • %TEMP%\be86.tmp
  • %TEMP%\be75.tmp
  • %TEMP%\be65.tmp
  • %TEMP%\bde7.tmp
  • %TEMP%\bdd6.tmp
  • %TEMP%\bdc6.tmp
  • %TEMP%\bdb5.tmp
  • %TEMP%\bea8.tmp
  • %TEMP%\bd08.tmp
  • %TEMP%\bcd9.tmp-shm
  • %LOCALAPPDATA%low\bbsqwy6yhk
  • %LOCALAPPDATA%low\gxix4a2dre
  • %LOCALAPPDATA%low\exuieaoeii
  • %LOCALAPPDATA%low\3solbph71y
  • %LOCALAPPDATA%low\x3cf3ednhm
  • %LOCALAPPDATA%low\rqf69azbla
  • %LOCALAPPDATA%low\rywtiizs2t
  • %LOCALAPPDATA%low\1xvpfvjcrg
  • %TEMP%\bcd9.tmp
  • %TEMP%\beb9.tmp
  • %TEMP%\bed9.tmp
  • %TEMP%\bee9.tmp-shm
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-libraryloader-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-interlocked-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-heap-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-handle-l1-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-file-l2-1-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-file-l1-2-0.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\accessiblemarshal.dll
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\accessiblehandler.dll
  • %LOCALAPPDATA%low\mx6jaadid9g.zip
  • %LOCALAPPDATA%low\machineinfo.txt
  • %LOCALAPPDATA%low\firefox_urls.txt
  • %LOCALAPPDATA%low\wuloxhagg
  • %LOCALAPPDATA%low\wuloxhagg-shm
  • %LOCALAPPDATA%low\sfabm4rh3
  • %LOCALAPPDATA%low\sfabm4rh3-shm
  • %LOCALAPPDATA%low\pvsdsekbf
  • %LOCALAPPDATA%low\pvsdsekbf-shm
  • %LOCALAPPDATA%low\fraqbc8ws
  • %LOCALAPPDATA%low\fraqbc8ws-shm
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\ws7zn1lk8tw5ce9s.zip
  • %TEMP%\bee9.tmp
  • %LOCALAPPDATA%low\cr1dl5pe5dg6md5k\api-ms-win-core-memory-l1-1-0.dll
  • %LOCALAPPDATA%low\sqlite3.dll
Deletes itself.
Network activity
Connects to
  • '99###########51-service10020125999080321.xyz':80
  • 'ta#####futempura.top':443
TCP
HTTP GET requests
  • http://99###########51-service10020125999080321.xyz/raccon.exe
  • http://99###########51-service10020125999080321.xyz/reestr.exe
HTTP POST requests
  • http://99###########51-service10020125999080321.xyz/
  • 'te##te.in':443
  • 'ta#####futempura.top':443
  • UDP
    • DNS ASK 99###########older1002002131-service1002.space
    • DNS ASK 99###########51-service10020125999080321.xyz
    • DNS ASK 99############1-service10020125999080321.website
    • DNS ASK 99###########71-service100201dom25999080321.ru
    • DNS ASK 99###########t1341-service10020125999080321.ru
    • DNS ASK 99############2671-service10020125999080321.online
    • DNS ASK 99############5671-service10020125999080321.tech
    • DNS ASK 99###########13461-service10020125999080321.net
    • DNS ASK 99############4781-service10020125999080321.info
    • DNS ASK 99###########13561-service10020125999080321.su
    • DNS ASK 99###########t3481-service10020125999080321.ru
    • DNS ASK 99############3531-service1002012425999080321.ru
    • DNS ASK 99############34831-service10020125999080321.space
    • DNS ASK 99############46831-service10020125999080321.space
    • DNS ASK 99############47831-service10020125999080321.space
    • DNS ASK 99############36831-service10020125999080321.space
    • DNS ASK 99############25831-service10020125999080321.space
    • DNS ASK 99###########older33417-012425999080321.space
    • DNS ASK 99###########older1002002531-service1002.space
    • DNS ASK 99###########older1002002431-service1002.space
    • DNS ASK 99##########folder3100231-service1002.space
    • DNS ASK 99###########older1002002231-service1002.space
    • DNS ASK te##te.in
    • DNS ASK ta#####futempura.top
    Miscellaneous
    Creates and executes the following
    • '%TEMP%\5b1a.exe'
    • '%TEMP%\5e94.exe'
    • '%TEMP%\6874.exe'
    • '%TEMP%\7235.exe'
    • '%TEMP%\74f4.exe'
    Executes the following
    • '%WINDIR%\syswow64\explorer.exe'
    • '%WINDIR%\explorer.exe'

    Curing recommendations

    1. If the operating system (OS) can be loaded (either normally or in safe mode), download Dr.Web Security Space and run a full scan of your computer and removable media you use. More about Dr.Web Security Space.
    2. If you cannot boot the OS, change the BIOS settings to boot your system from a CD or USB drive. Download the image of the emergency system repair disk Dr.Web® LiveDisk , mount it on a USB drive or burn it to a CD/DVD. After booting up with this media, run a full scan and cure all the detected threats.
    Download Dr.Web

    Download by serial number

    Use Dr.Web Anti-virus for macOS to run a full scan of your Mac.

    After booting up, run a full scan of all disk partitions with Dr.Web Anti-virus for Linux.

    Download Dr.Web

    Download by serial number

    1. If the mobile device is operating normally, download and install Dr.Web for Android. Run a full system scan and follow recommendations to neutralize the detected threats.
    2. If the mobile device has been locked by Android.Locker ransomware (the message on the screen tells you that you have broken some law or demands a set ransom amount; or you will see some other announcement that prevents you from using the handheld normally), do the following:
      • Load your smartphone or tablet in the safe mode (depending on the operating system version and specifications of the particular mobile device involved, this procedure can be performed in various ways; seek clarification from the user guide that was shipped with the device, or contact its manufacturer);
      • Once you have activated safe mode, install the Dr.Web for Android onto the infected handheld and run a full scan of the system; follow the steps recommended for neutralizing the threats that have been detected;
      • Switch off your device and turn it on as normal.

    Find out more about Dr.Web for Android