Analysis

  • max time kernel
    149s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23/02/2024, 05:52

General

  • Target

    sigma.exe

  • Size

    20KB

  • MD5

    0538a4a430b66ae204ca43c6d349a3a0

  • SHA1

    e52fb2e8c50c8aefc44c351d178f6ccc6893afca

  • SHA256

    3868074b2a2afa62ded79273052d7422fbad8f6e5ae09acea799d60edf96ebc5

  • SHA512

    086dbffb8adf1297594645b8b92c933b757ec6b5ceb40885235c852dde9e591189aa4655dcdfc564a685367e033b135f0cb6d294f10a6686232d6c66954e8759

  • SSDEEP

    384:tmKUE8ZjW0t41hjmD4TpCpAAJMpCTTVW/g929tVkkLVa3xe74507l:tmvTZjW0t4W0deRM/x9BVwJU

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sigma.exe
    "C:\Users\Admin\AppData\Local\Temp\sigma.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:852
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:4724
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /7
      1⤵
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2412
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:1628

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gigvvwlm.2fg.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Roaming\Windows\Windows-Updater.exe

              Filesize

              20KB

              MD5

              0538a4a430b66ae204ca43c6d349a3a0

              SHA1

              e52fb2e8c50c8aefc44c351d178f6ccc6893afca

              SHA256

              3868074b2a2afa62ded79273052d7422fbad8f6e5ae09acea799d60edf96ebc5

              SHA512

              086dbffb8adf1297594645b8b92c933b757ec6b5ceb40885235c852dde9e591189aa4655dcdfc564a685367e033b135f0cb6d294f10a6686232d6c66954e8759

            • memory/852-8-0x000001DFD0DA0000-0x000001DFD0DC2000-memory.dmp

              Filesize

              136KB

            • memory/852-20-0x00007FF9BB850000-0x00007FF9BC311000-memory.dmp

              Filesize

              10.8MB

            • memory/852-5-0x00007FF9BB850000-0x00007FF9BC311000-memory.dmp

              Filesize

              10.8MB

            • memory/852-6-0x000001DFD0DF0000-0x000001DFD0E00000-memory.dmp

              Filesize

              64KB

            • memory/852-7-0x000001DFD0DF0000-0x000001DFD0E00000-memory.dmp

              Filesize

              64KB

            • memory/2412-30-0x000001DDA8FB0000-0x000001DDA8FB1000-memory.dmp

              Filesize

              4KB

            • memory/2412-29-0x000001DDA8FB0000-0x000001DDA8FB1000-memory.dmp

              Filesize

              4KB

            • memory/2412-35-0x000001DDA8FB0000-0x000001DDA8FB1000-memory.dmp

              Filesize

              4KB

            • memory/2412-34-0x000001DDA8FB0000-0x000001DDA8FB1000-memory.dmp

              Filesize

              4KB

            • memory/2412-23-0x000001DDA8FB0000-0x000001DDA8FB1000-memory.dmp

              Filesize

              4KB

            • memory/2412-25-0x000001DDA8FB0000-0x000001DDA8FB1000-memory.dmp

              Filesize

              4KB

            • memory/2412-24-0x000001DDA8FB0000-0x000001DDA8FB1000-memory.dmp

              Filesize

              4KB

            • memory/2412-33-0x000001DDA8FB0000-0x000001DDA8FB1000-memory.dmp

              Filesize

              4KB

            • memory/2412-32-0x000001DDA8FB0000-0x000001DDA8FB1000-memory.dmp

              Filesize

              4KB

            • memory/2412-31-0x000001DDA8FB0000-0x000001DDA8FB1000-memory.dmp

              Filesize

              4KB

            • memory/4760-0-0x00000000002B0000-0x00000000002BA000-memory.dmp

              Filesize

              40KB

            • memory/4760-4-0x000000001BE20000-0x000000001BE30000-memory.dmp

              Filesize

              64KB

            • memory/4760-22-0x00007FF9BB850000-0x00007FF9BC311000-memory.dmp

              Filesize

              10.8MB

            • memory/4760-3-0x00007FF9BB850000-0x00007FF9BC311000-memory.dmp

              Filesize

              10.8MB

            • memory/4760-1-0x00007FF9BB850000-0x00007FF9BC311000-memory.dmp

              Filesize

              10.8MB