Analysis
-
max time kernel
149s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2025 10:41
Static task
static1
Behavioral task
behavioral1
Sample
Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe
Resource
win7-20240903-en
General
-
Target
Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe
-
Size
686KB
-
MD5
3ce1a7e44b4edafafc9e2ac8b3ab3295
-
SHA1
f35ea88bdd6cc369a640263690855116adeb3f01
-
SHA256
acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65
-
SHA512
319baa767941b2dd181062b89555e10ebbd30e47fa83683db306baafe5edbb6dae8216bd3f57291733a618da724a5b8005d24b02f0d525d4505694704d9593fa
-
SSDEEP
12288:hRNk5ea1sMXs8c/jH2MgIQFdSlabXulG1rdtf+nyzu3zE/FC/h2pHcQ/Q:h45D5cb2MEFdSDGRDpzszEw
Malware Config
Extracted
formbook
4.1
a03d
nfluencer-marketing-13524.bond
cebepu.info
lphatechblog.xyz
haoyun.website
itiz.xyz
orld-visa-center.online
si.art
alata.xyz
mmarketing.xyz
elnqdjc.shop
ensentoto.cloud
voyagu.info
onvert.today
1fuli9902.shop
otelhafnia.info
rumpchiefofstaff.store
urvivalflashlights.shop
0090.pizza
ings-hu-13.today
oliticalpatriot.net
5970.pizza
arimatch-in.legal
eepvid.xyz
bfootball.net
otorcycle-loans-19502.bond
nline-advertising-34790.bond
behm.info
aportsystems.store
agiararoma.net
agfov4u.xyz
9769.mobi
ome-renovation-86342.bond
kkkk.shop
duxrib.xyz
xurobo.info
leurdivin.online
ive-neurozoom.store
ndogaming.online
dj1.lat
yselection.xyz
52628.xyz
lsaadmart.store
oftware-download-92806.bond
avid-hildebrand.info
orashrine.store
erpangina-treatment-views.sbs
ategorie-polecane-831.buzz
oonlightshadow.shop
istromarmitaria.online
gmgslzdc.sbs
asglobalaz.shop
locarry.store
eleefmestreech.online
inggraphic.pro
atidiri.fun
olourclubbet.shop
eatbox.store
romatografia.online
encortex.beauty
8oosnny.xyz
72266.vip
aja168e.live
fath.shop
argloscaremedia.info
enelog.xyz
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/3164-45-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3164-92-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2884-94-0x0000000000360000-0x000000000038F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2848 powershell.exe 776 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Control Panel\International\Geo\Nation Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3968 set thread context of 3164 3968 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 92 PID 3164 set thread context of 3492 3164 RegSvcs.exe 56 PID 3164 set thread context of 3492 3164 RegSvcs.exe 56 PID 2884 set thread context of 3492 2884 NETSTAT.EXE 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2884 NETSTAT.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3104 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 3968 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 2848 powershell.exe 776 powershell.exe 3968 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 3164 RegSvcs.exe 3164 RegSvcs.exe 3164 RegSvcs.exe 3164 RegSvcs.exe 776 powershell.exe 2848 powershell.exe 3164 RegSvcs.exe 3164 RegSvcs.exe 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE 2884 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 3164 RegSvcs.exe 3164 RegSvcs.exe 3164 RegSvcs.exe 3164 RegSvcs.exe 2884 NETSTAT.EXE 2884 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 3968 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 776 powershell.exe Token: SeDebugPrivilege 3164 RegSvcs.exe Token: SeShutdownPrivilege 3492 Explorer.EXE Token: SeCreatePagefilePrivilege 3492 Explorer.EXE Token: SeShutdownPrivilege 3492 Explorer.EXE Token: SeCreatePagefilePrivilege 3492 Explorer.EXE Token: SeDebugPrivilege 2884 NETSTAT.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3492 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3968 wrote to memory of 2848 3968 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 86 PID 3968 wrote to memory of 2848 3968 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 86 PID 3968 wrote to memory of 2848 3968 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 86 PID 3968 wrote to memory of 776 3968 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 88 PID 3968 wrote to memory of 776 3968 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 88 PID 3968 wrote to memory of 776 3968 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 88 PID 3968 wrote to memory of 3104 3968 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 90 PID 3968 wrote to memory of 3104 3968 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 90 PID 3968 wrote to memory of 3104 3968 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 90 PID 3968 wrote to memory of 3164 3968 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 92 PID 3968 wrote to memory of 3164 3968 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 92 PID 3968 wrote to memory of 3164 3968 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 92 PID 3968 wrote to memory of 3164 3968 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 92 PID 3968 wrote to memory of 3164 3968 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 92 PID 3968 wrote to memory of 3164 3968 Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe 92 PID 3492 wrote to memory of 2884 3492 Explorer.EXE 94 PID 3492 wrote to memory of 2884 3492 Explorer.EXE 94 PID 3492 wrote to memory of 2884 3492 Explorer.EXE 94 PID 2884 wrote to memory of 2344 2884 NETSTAT.EXE 95 PID 2884 wrote to memory of 2344 2884 NETSTAT.EXE 95 PID 2884 wrote to memory of 2344 2884 NETSTAT.EXE 95
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Users\Admin\AppData\Local\Temp\Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe"C:\Users\Admin\AppData\Local\Temp\Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Sigmanly_acdcfb74712f171a6527ea14112eeb4bd482b7ae74f4e2990a946c8ccea8ad65.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TQjwUwdCH.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TQjwUwdCH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB44C.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3104
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2212
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2344
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5ccc64198f292548d0f85a8a379976450
SHA1958f7a0dafadcb077752f3216b90b655c6f9ce6c
SHA256ea6e547b17bdb736bf56bde346a81c9b869b679c322b712d359a826a28ea8ffd
SHA512377091a101cbc0ad30f158b5399f61980ca9e7b86ecb1cfd19f6abe89fb70ab8422b565a7dd9883a96452b834cc184e4bcda955c7e6d59895268851ddf982b7e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD51d6d81c55498d1d5deaaa220908ffd45
SHA11b3755898d2929017519003c1bac3d3c240e68ef
SHA256e3623f0d0fab831c043630177ae4c6a15285fa1645394671679c76581279123b
SHA5122245c1029c6c956772447e50e860a8750cfdfafb1e72865d125f0d2568c1ce846a8e98c80a0e845e295dcc8fbb9b0e7b3c62d953d043084e85b870713f11c841