Resubmissions
09-01-2025 16:41
250109-t64csawrek 1009-01-2025 16:37
250109-t4tessvjh1 1009-01-2025 16:31
250109-t1qjqswqdr 10Analysis
-
max time kernel
40s -
max time network
41s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-01-2025 16:41
Behavioral task
behavioral1
Sample
Sigmaalpha.exe
Resource
win11-20241007-en
Errors
General
-
Target
Sigmaalpha.exe
-
Size
839KB
-
MD5
6f93bf5bd25cf58c2756121371d1bb3f
-
SHA1
d7fdff4e6c355add9a58bf54d66d420c97f8a9a9
-
SHA256
676fdc85814c991074766a302aca8f6ffbd3e35f6564b841cb712010ccd8d816
-
SHA512
2def16daf5c7bfe838d4a9438554df2d07fd8d93c0d090e0d099b95a19e9f8b2aba3b810f845a4b90640856d6db0343c0335ef5eb288dc62ed4f22f806678e8e
-
SSDEEP
24576:mBS04YNEMuExDiU6E5R9s8xY/2l/dGtnIbt+rn:mj4auS+UjfU2TGdIbt+r
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4272 AudioDriver.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini Sigmaalpha.exe File opened for modification C:\Windows\assembly\Desktop.ini Sigmaalpha.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini Sigmaalpha.exe File opened for modification C:\Windows\assembly Sigmaalpha.exe File created C:\Windows\assembly\Desktop.ini Sigmaalpha.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sigmaalpha.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3244 PING.EXE -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "186" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4290799360" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365268" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = 99ebff004cc2ff000091f8000078d4000067c000003e9200001a6800f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3244 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4272 AudioDriver.exe 4272 AudioDriver.exe 4272 AudioDriver.exe 4272 AudioDriver.exe 4272 AudioDriver.exe 4272 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4272 AudioDriver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4272 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4272 AudioDriver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1864 LogonUI.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2536 wrote to memory of 4272 2536 Sigmaalpha.exe 77 PID 2536 wrote to memory of 4272 2536 Sigmaalpha.exe 77 PID 2536 wrote to memory of 4272 2536 Sigmaalpha.exe 77 PID 4272 wrote to memory of 4432 4272 AudioDriver.exe 78 PID 4272 wrote to memory of 4432 4272 AudioDriver.exe 78 PID 4272 wrote to memory of 4432 4272 AudioDriver.exe 78 PID 4432 wrote to memory of 3244 4432 cmd.exe 80 PID 4432 wrote to memory of 3244 4432 cmd.exe 80 PID 4432 wrote to memory of 3244 4432 cmd.exe 80 PID 4432 wrote to memory of 1404 4432 cmd.exe 81 PID 4432 wrote to memory of 1404 4432 cmd.exe 81 PID 4432 wrote to memory of 1404 4432 cmd.exe 81 PID 4432 wrote to memory of 744 4432 cmd.exe 82 PID 4432 wrote to memory of 744 4432 cmd.exe 82 PID 4432 wrote to memory of 744 4432 cmd.exe 82 PID 4432 wrote to memory of 3240 4432 cmd.exe 83 PID 4432 wrote to memory of 3240 4432 cmd.exe 83 PID 4432 wrote to memory of 3240 4432 cmd.exe 83 PID 4432 wrote to memory of 4628 4432 cmd.exe 84 PID 4432 wrote to memory of 4628 4432 cmd.exe 84 PID 4432 wrote to memory of 4628 4432 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sigmaalpha.exe"C:\Users\Admin\AppData\Local\Temp\Sigmaalpha.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\{eb132387-8baa-4821-a0f6-98ebe619d455}.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3244
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo j "4⤵
- System Location Discovery: System Language Discovery
PID:1404
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe""4⤵
- System Location Discovery: System Language Discovery
PID:744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo j "4⤵
- System Location Discovery: System Language Discovery
PID:3240
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" del C:\Users\Admin\AppData\Local\Temp\{eb132387-8baa-4821-a0f6-98ebe619d455}.bat"4⤵
- System Location Discovery: System Language Discovery
PID:4628
-
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3a02055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:1864
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202B
MD5e99ab7016dd2c529114111e328e8db98
SHA1db1940d92f76ce382398e8afc15b32157a5b1668
SHA256426eb1223f1dcf8122828653021f1e2cbb729f03c54f299c63bcfd42e60e20da
SHA51271aec43a0662eb4a517072be57029ba01c0aecc9aef58eb36b6ce1527905d48c5bb0fe2daa7e8c251e4d7728b954f3d7fbe7bbf37f1c7b955080715945af2619
-
Filesize
839KB
MD56f93bf5bd25cf58c2756121371d1bb3f
SHA1d7fdff4e6c355add9a58bf54d66d420c97f8a9a9
SHA256676fdc85814c991074766a302aca8f6ffbd3e35f6564b841cb712010ccd8d816
SHA5122def16daf5c7bfe838d4a9438554df2d07fd8d93c0d090e0d099b95a19e9f8b2aba3b810f845a4b90640856d6db0343c0335ef5eb288dc62ed4f22f806678e8e