Analysis
-
max time kernel
150s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 12:18
Behavioral task
behavioral1
Sample
8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe
Resource
win10v2004-20241007-en
General
-
Target
8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe
-
Size
1.6MB
-
MD5
17fb4f9df5175e684a3427c5997b2007
-
SHA1
c7b207497e0171fbb8fca648d82753abbf42b0b8
-
SHA256
8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3
-
SHA512
ed454b9588ab5209a926395c03b7e1ee35231bb77f66895187ebe86a3e94fc3568a247983946021887def3e4f396705142134abfdeb857b9e040dd863fe6d51d
-
SSDEEP
49152:gnsHyjtk2MYC5GDGfhloJfKoKqh1X+T9f8z:gnsmtk2aNfhlHoKqzX+Sz
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QHCPYO.lnk ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe -
Executes dropped EXE 6 IoCs
pid Process 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2768 Synaptics.exe 2676 ._cache_Synaptics.exe 996 NUHORT.exe 1872 NUHORT.exe 1660 NUHORT.exe -
Loads dropped DLL 6 IoCs
pid Process 2364 8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2364 8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2364 8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2768 Synaptics.exe 2768 Synaptics.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\QHCPYO = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\NUHORT.exe\"" ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe -
AutoIT Executable 20 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2676-49-0x00000000002C0000-0x00000000004AE000-memory.dmp autoit_exe behavioral1/memory/2676-52-0x00000000002C0000-0x00000000004AE000-memory.dmp autoit_exe behavioral1/memory/2352-95-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2352-96-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2352-98-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/996-103-0x0000000001260000-0x000000000144E000-memory.dmp autoit_exe behavioral1/memory/2352-104-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2352-106-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2352-108-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2352-112-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2352-140-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2352-142-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/1872-146-0x0000000001260000-0x000000000144E000-memory.dmp autoit_exe behavioral1/memory/2352-147-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2352-149-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2352-151-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2352-153-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2352-155-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2352-157-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/1660-162-0x0000000001300000-0x00000000014EE000-memory.dmp autoit_exe -
resource yara_rule behavioral1/files/0x000d000000015ceb-4.dat upx behavioral1/memory/2352-13-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2364-7-0x0000000005570000-0x000000000575E000-memory.dmp upx behavioral1/memory/2676-49-0x00000000002C0000-0x00000000004AE000-memory.dmp upx behavioral1/memory/2768-46-0x0000000004320000-0x000000000450E000-memory.dmp upx behavioral1/memory/2676-52-0x00000000002C0000-0x00000000004AE000-memory.dmp upx behavioral1/memory/2352-95-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2352-96-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2352-98-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/996-102-0x0000000001260000-0x000000000144E000-memory.dmp upx behavioral1/memory/996-103-0x0000000001260000-0x000000000144E000-memory.dmp upx behavioral1/memory/2352-104-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2352-106-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2352-108-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2352-112-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2352-140-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2352-142-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/1872-146-0x0000000001260000-0x000000000144E000-memory.dmp upx behavioral1/memory/2352-147-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2352-149-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2352-151-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2352-153-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2352-155-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2352-157-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/1660-160-0x0000000001300000-0x00000000014EE000-memory.dmp upx behavioral1/memory/1660-162-0x0000000001300000-0x00000000014EE000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NUHORT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NUHORT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NUHORT.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2820 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2664 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2664 EXCEL.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2364 wrote to memory of 2352 2364 8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 31 PID 2364 wrote to memory of 2352 2364 8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 31 PID 2364 wrote to memory of 2352 2364 8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 31 PID 2364 wrote to memory of 2352 2364 8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 31 PID 2364 wrote to memory of 2768 2364 8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 32 PID 2364 wrote to memory of 2768 2364 8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 32 PID 2364 wrote to memory of 2768 2364 8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 32 PID 2364 wrote to memory of 2768 2364 8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 32 PID 2352 wrote to memory of 2812 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 33 PID 2352 wrote to memory of 2812 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 33 PID 2352 wrote to memory of 2812 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 33 PID 2352 wrote to memory of 2812 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 33 PID 2352 wrote to memory of 2980 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 35 PID 2352 wrote to memory of 2980 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 35 PID 2352 wrote to memory of 2980 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 35 PID 2352 wrote to memory of 2980 2352 ._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe 35 PID 2812 wrote to memory of 2820 2812 cmd.exe 36 PID 2812 wrote to memory of 2820 2812 cmd.exe 36 PID 2812 wrote to memory of 2820 2812 cmd.exe 36 PID 2812 wrote to memory of 2820 2812 cmd.exe 36 PID 2768 wrote to memory of 2676 2768 Synaptics.exe 37 PID 2768 wrote to memory of 2676 2768 Synaptics.exe 37 PID 2768 wrote to memory of 2676 2768 Synaptics.exe 37 PID 2768 wrote to memory of 2676 2768 Synaptics.exe 37 PID 328 wrote to memory of 996 328 taskeng.exe 42 PID 328 wrote to memory of 996 328 taskeng.exe 42 PID 328 wrote to memory of 996 328 taskeng.exe 42 PID 328 wrote to memory of 996 328 taskeng.exe 42 PID 328 wrote to memory of 1872 328 taskeng.exe 44 PID 328 wrote to memory of 1872 328 taskeng.exe 44 PID 328 wrote to memory of 1872 328 taskeng.exe 44 PID 328 wrote to memory of 1872 328 taskeng.exe 44 PID 328 wrote to memory of 1660 328 taskeng.exe 45 PID 328 wrote to memory of 1660 328 taskeng.exe 45 PID 328 wrote to memory of 1660 328 taskeng.exe 45 PID 328 wrote to memory of 1660 328 taskeng.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe"C:\Users\Admin\AppData\Local\Temp\8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Local\Temp\._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe"C:\Users\Admin\AppData\Local\Temp\._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn QHCPYO.exe /tr C:\Users\Admin\AppData\Roaming\Windata\NUHORT.exe /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn QHCPYO.exe /tr C:\Users\Admin\AppData\Roaming\Windata\NUHORT.exe /sc minute /mo 14⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2820
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\QHCPYO.vbs3⤵
- System Location Discovery: System Language Discovery
PID:2980
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2676
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2664
-
C:\Windows\system32\taskeng.exetaskeng.exe {6A710018-210F-4D03-957E-17D7BDA5C3B8} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Users\Admin\AppData\Roaming\Windata\NUHORT.exeC:\Users\Admin\AppData\Roaming\Windata\NUHORT.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:996
-
-
C:\Users\Admin\AppData\Roaming\Windata\NUHORT.exeC:\Users\Admin\AppData\Roaming\Windata\NUHORT.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1872
-
-
C:\Users\Admin\AppData\Roaming\Windata\NUHORT.exeC:\Users\Admin\AppData\Roaming\Windata\NUHORT.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1660
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD517fb4f9df5175e684a3427c5997b2007
SHA1c7b207497e0171fbb8fca648d82753abbf42b0b8
SHA2568f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3
SHA512ed454b9588ab5209a926395c03b7e1ee35231bb77f66895187ebe86a3e94fc3568a247983946021887def3e4f396705142134abfdeb857b9e040dd863fe6d51d
-
Filesize
26KB
MD5bd8327aff02996f79eb69f8c50ed955c
SHA1718c3cdefbba0039541447666ccc6c6f2adcb7a7
SHA256244c6ac48280bfbde0eb71f331875dafd22a7bbc4bfb658afa3b53dd260fc880
SHA512a823ccff2f94e7db97abd071bf3b9f48549fb6a9bb3d8a501e7cb95ac29ff5d91bcd52965b20a344b97060509abd71cbc59d5219a73bb9f40f64a17a04173f7e
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
982B
MD511cfdff4c553fafd63159ce6619924e4
SHA19ea43a972328f5d70a04dc0c93664dc6ff9cdd0c
SHA256ab2f0d0c98a9ffc3c12b108cb36f7b55ed2675cbe32462442fc14401415061fb
SHA51245d9b127e8bfd65486b65e61b522d59a5c6677197c4bcb33c14eeeec5f7a5cfb7447364a76975f883835c867684885b681e2305c5500159a4be815c0e3d2873d
-
\Users\Admin\AppData\Local\Temp\._cache_8f66247597f18a7b3f20dbdf2d29330f716222bd500a7a95642137e84fa3b3d3_Sigmanly.exe
Filesize892KB
MD57e05f5f77f8a0f63634cd734ae52ce55
SHA1be8784d03a832aaddfdcd53a0d337fbfbf100ee6
SHA2560b9a5d51c56644ecd7a0b0b9f31533da83d1d16d6fd2db55bbcda7b095ca8fdb
SHA51229616b472141370252c58c827d733864a119fe87590aa3f2e41ac61cad18bc717de9afcadebfc4bfc0171ee54bc8126efcedd119aea67e260795d187f4bc2c87