Analysis
-
max time kernel
148s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-02-2025 10:41
Static task
static1
Behavioral task
behavioral1
Sample
Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe
Resource
win7-20240903-en
General
-
Target
Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe
-
Size
686KB
-
MD5
3ce1a7e44b4edafafc9e2ac8b3ab3295
-
SHA1
f35ea88bdd6cc369a640263690855116adeb3f01
-
SHA256
acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65
-
SHA512
319baa767941b2dd181062b89555e10ebbd30e47fa83683db306baafe5edbb6dae8216bd3f57291733a618da724a5b8005d24b02f0d525d4505694704d9593fa
-
SSDEEP
12288:hRNk5ea1sMXs8c/jH2MgIQFdSlabXulG1rdtf+nyzu3zE/FC/h2pHcQ/Q:h45D5cb2MEFdSDGRDpzszEw
Malware Config
Extracted
formbook
4.1
a03d
nfluencer-marketing-13524.bond
cebepu.info
lphatechblog.xyz
haoyun.website
itiz.xyz
orld-visa-center.online
si.art
alata.xyz
mmarketing.xyz
elnqdjc.shop
ensentoto.cloud
voyagu.info
onvert.today
1fuli9902.shop
otelhafnia.info
rumpchiefofstaff.store
urvivalflashlights.shop
0090.pizza
ings-hu-13.today
oliticalpatriot.net
5970.pizza
arimatch-in.legal
eepvid.xyz
bfootball.net
otorcycle-loans-19502.bond
nline-advertising-34790.bond
behm.info
aportsystems.store
agiararoma.net
agfov4u.xyz
9769.mobi
ome-renovation-86342.bond
kkkk.shop
duxrib.xyz
xurobo.info
leurdivin.online
ive-neurozoom.store
ndogaming.online
dj1.lat
yselection.xyz
52628.xyz
lsaadmart.store
oftware-download-92806.bond
avid-hildebrand.info
orashrine.store
erpangina-treatment-views.sbs
ategorie-polecane-831.buzz
oonlightshadow.shop
istromarmitaria.online
gmgslzdc.sbs
asglobalaz.shop
locarry.store
eleefmestreech.online
inggraphic.pro
atidiri.fun
olourclubbet.shop
eatbox.store
romatografia.online
encortex.beauty
8oosnny.xyz
72266.vip
aja168e.live
fath.shop
argloscaremedia.info
enelog.xyz
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2796-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2796-29-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1148-31-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2080 powershell.exe 348 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2596 set thread context of 2796 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 37 PID 2796 set thread context of 1200 2796 RegSvcs.exe 21 PID 2796 set thread context of 1200 2796 RegSvcs.exe 21 PID 1148 set thread context of 1200 1148 colorcpl.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2760 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 2796 RegSvcs.exe 2796 RegSvcs.exe 348 powershell.exe 2080 powershell.exe 2796 RegSvcs.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe 1148 colorcpl.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2796 RegSvcs.exe 2796 RegSvcs.exe 2796 RegSvcs.exe 2796 RegSvcs.exe 1148 colorcpl.exe 1148 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe Token: SeDebugPrivilege 2796 RegSvcs.exe Token: SeDebugPrivilege 348 powershell.exe Token: SeDebugPrivilege 2080 powershell.exe Token: SeDebugPrivilege 1148 colorcpl.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2596 wrote to memory of 2080 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 31 PID 2596 wrote to memory of 2080 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 31 PID 2596 wrote to memory of 2080 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 31 PID 2596 wrote to memory of 2080 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 31 PID 2596 wrote to memory of 348 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 33 PID 2596 wrote to memory of 348 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 33 PID 2596 wrote to memory of 348 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 33 PID 2596 wrote to memory of 348 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 33 PID 2596 wrote to memory of 2760 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 35 PID 2596 wrote to memory of 2760 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 35 PID 2596 wrote to memory of 2760 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 35 PID 2596 wrote to memory of 2760 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 35 PID 2596 wrote to memory of 2796 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 37 PID 2596 wrote to memory of 2796 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 37 PID 2596 wrote to memory of 2796 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 37 PID 2596 wrote to memory of 2796 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 37 PID 2596 wrote to memory of 2796 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 37 PID 2596 wrote to memory of 2796 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 37 PID 2596 wrote to memory of 2796 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 37 PID 2596 wrote to memory of 2796 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 37 PID 2596 wrote to memory of 2796 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 37 PID 2596 wrote to memory of 2796 2596 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 37 PID 2796 wrote to memory of 1148 2796 RegSvcs.exe 38 PID 2796 wrote to memory of 1148 2796 RegSvcs.exe 38 PID 2796 wrote to memory of 1148 2796 RegSvcs.exe 38 PID 2796 wrote to memory of 1148 2796 RegSvcs.exe 38 PID 1148 wrote to memory of 1720 1148 colorcpl.exe 39 PID 1148 wrote to memory of 1720 1148 colorcpl.exe 39 PID 1148 wrote to memory of 1720 1148 colorcpl.exe 39 PID 1148 wrote to memory of 1720 1148 colorcpl.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe"C:\Users\Admin\AppData\Local\Temp\Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TQjwUwdCH.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:348
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TQjwUwdCH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpECCF.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2760
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1720
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5efcc0fcb4d545ea279c84383aa62bd73
SHA199429bdb54057438e8298057b8e9878888d0575e
SHA256bf96cdb2186e285c97614f0e792f06d53d0231eced5aa7cc5dee75a58d71e56c
SHA512762293bc7c407c44faac8c442401484c699613d7db6698986e799e115f6bdc50f962cef26c2d3ac1cd799feb6e53e94a01690e8e17111e8931ca20e1ad3b83a2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD540607de6a7fb284f63f4f17e7a81affe
SHA1f0ecfaf808301105af1f7ff98fcb572df636c92a
SHA2567937dce5ffda17338b9eb8a621f332db11d2f16d3c21c4314c9393cf4d717027
SHA5126c4cd63ce640b0b687f178cf2f955e8fb5c860930dde4ba70a567a7aa8e3571df4dc4e0c9e92e3d2f3f00586d8802de3a2835b82e9563428ce6709442da64d5c