Analysis
-
max time kernel
146s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
26/03/2025, 12:10
Static task
static1
Behavioral task
behavioral1
Sample
Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe
Resource
win7-20250207-en
General
-
Target
Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe
-
Size
617KB
-
MD5
5d917b070d148e8c043a3df37d8d0d6f
-
SHA1
75cd40a178208432228ce736a5c4eb35b2d89b44
-
SHA256
d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d
-
SHA512
cff6b80d91e5577aaf3194256006042db1397b473a1fbdc98337ff98dd1a553bbb920c8c3c663e24949b49d545ef1c39c4024fcdf0b5e5d9d52717bf01b43081
-
SSDEEP
12288:qPFY/Bdue1pIemCBnH6h+/wfktcLkdseWQnYK7u4XFBbHovTY26:qPFG31XV0+/wfbkd37YK7u418TW
Malware Config
Extracted
formbook
4.1
my18
ladproductreviews.shop
ivor.online
odesfactory.xyz
shim.shop
elonyyoung.net
gac.online
zgtl.click
27652.locker
omelyrooms.online
ermanosu.online
offee-machine-19139.bond
91033.pro
ovedirectiveteam.info
tmsolcoinews.uno
lizz.finance
uyurbanaraava.shop
anufixo.xyz
ypercog.xyz
itblog.tech
reshdirectivesolutions.info
ebpazarim.net
kosor-ossorilmma.online
eagleinsurancepros.website
knowido.net
infix.today
5432pxnshot.pics
bzxnbzy.xyz
usk360.xyz
oiyter.xyz
hiefworthextendfirmbridge.xyz
16bet.website
ryptoosvita.website
lotheroes.casino
obilityscooterscooters.today
eatintell.net
rustless888.xyz
ousecure.online
120qa.xyz
ruck-driver-jobs-41162.bond
exas88me.pro
bplus.motorcycles
luebunkers.online
ummitpointconsulting.net
aiaearthworks.net
iartetuexperiencia.live
rnamiara.online
gendamos.online
utuelleretraite.bond
alleoncoin.net
adawol.click
xclusivedealsspots.sbs
nnotechg.net
esconseils.net
reatyarmouth-cruisetours.today
earntok.shop
itness-center-ph-8859635.zone
partamento-sao-paulo-610.click
hoenixlearningnetwork.net
strology-options-12038.bond
yset.info
excopilot.xyz
xpertisechat.xyz
oneyiq.xyz
emotepilottraining.online
hartplus.autos
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2976-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2804-28-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2840 powershell.exe 3004 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2128 set thread context of 2976 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 37 PID 2976 set thread context of 1188 2976 RegSvcs.exe 21 PID 2804 set thread context of 1188 2804 control.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2996 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 2840 powershell.exe 3004 powershell.exe 2976 RegSvcs.exe 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 2976 RegSvcs.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe 2804 control.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2976 RegSvcs.exe 2976 RegSvcs.exe 2976 RegSvcs.exe 2804 control.exe 2804 control.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 2976 RegSvcs.exe Token: SeDebugPrivilege 2804 control.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2840 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 31 PID 2128 wrote to memory of 2840 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 31 PID 2128 wrote to memory of 2840 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 31 PID 2128 wrote to memory of 2840 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 31 PID 2128 wrote to memory of 3004 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 33 PID 2128 wrote to memory of 3004 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 33 PID 2128 wrote to memory of 3004 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 33 PID 2128 wrote to memory of 3004 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 33 PID 2128 wrote to memory of 2996 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 34 PID 2128 wrote to memory of 2996 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 34 PID 2128 wrote to memory of 2996 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 34 PID 2128 wrote to memory of 2996 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 34 PID 2128 wrote to memory of 2976 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 37 PID 2128 wrote to memory of 2976 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 37 PID 2128 wrote to memory of 2976 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 37 PID 2128 wrote to memory of 2976 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 37 PID 2128 wrote to memory of 2976 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 37 PID 2128 wrote to memory of 2976 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 37 PID 2128 wrote to memory of 2976 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 37 PID 2128 wrote to memory of 2976 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 37 PID 2128 wrote to memory of 2976 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 37 PID 2128 wrote to memory of 2976 2128 Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe 37 PID 1188 wrote to memory of 2804 1188 Explorer.EXE 38 PID 1188 wrote to memory of 2804 1188 Explorer.EXE 38 PID 1188 wrote to memory of 2804 1188 Explorer.EXE 38 PID 1188 wrote to memory of 2804 1188 Explorer.EXE 38 PID 2804 wrote to memory of 1420 2804 control.exe 39 PID 2804 wrote to memory of 1420 2804 control.exe 39 PID 2804 wrote to memory of 1420 2804 control.exe 39 PID 2804 wrote to memory of 1420 2804 control.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe"C:\Users\Admin\AppData\Local\Temp\Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Sigmanly_d8c0f4739b6a46ee8c46a6af4622158b9a866b6eabd1dd6a88228856520b714d.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ljFvtsV.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ljFvtsV" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD5D5.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2996
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1420
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD584fed52f91335a30d3e8f19cd7698525
SHA117db52c7574d5b47450a31479978bb392069fb69
SHA2567fc2ed6cd132bc8d8bf2dae9c9fe62c51d9ba89f7774c586d10c5da31d64843c
SHA512348c69d359d2608b75f1a1ed2d701e7c74e0c096f6f36bb66517722a821e8a5dbdba76dffdf983ef129997af5e2be654e5dbd847b9c00ea4a25d5f51ac2b629f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5003583ca4e8f810e030d1f87ddd8b695
SHA1abfec09784f6542ee1630b72d1997440055a74aa
SHA256bc4696ea27e428c207e54ac3214ae7b81521fe13d112a82c0c03d2376be11728
SHA512a4f2ca808eea1a27e5a5f598c721036e442d6eba4deb905634bfb44143bb99caea658e81b4d1ea1deae4007958c22645569ddd297d0296db75fd6a3543a42ccd