Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
26/03/2025, 12:17
Behavioral task
behavioral1
Sample
Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe
Resource
win10v2004-20250314-en
General
-
Target
Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe
-
Size
27KB
-
MD5
2c4fe940c0aaf722b86f2784c09b65a7
-
SHA1
6260d732f353cff21ec5f131295f169cf07f111e
-
SHA256
b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c
-
SHA512
b15b40035bffea1e285874817a302cbeeecfe1adebabab5ee978c8194175bf74aeba5c35474e0217cbfd1f8dd5ef25e9a3ea64ba51b1732be07db13b30296f3f
-
SSDEEP
384:mL9QKJ3buZjmgERA4MDwoyumGPiJRjMFAQk93vmhm7UMKmIEecKdbXTzm9bVhca6:AaK5buQE4MfLFA/vMHTi9bD
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe -
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Windows.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Windows.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe attrib.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Windows.exe -
Executes dropped EXE 1 IoCs
pid Process 428 Windows.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Windows.exe" Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Windows.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Windows.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Windows.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 428 Windows.exe Token: 33 428 Windows.exe Token: SeIncBasePriorityPrivilege 428 Windows.exe Token: 33 428 Windows.exe Token: SeIncBasePriorityPrivilege 428 Windows.exe Token: 33 428 Windows.exe Token: SeIncBasePriorityPrivilege 428 Windows.exe Token: 33 428 Windows.exe Token: SeIncBasePriorityPrivilege 428 Windows.exe Token: 33 428 Windows.exe Token: SeIncBasePriorityPrivilege 428 Windows.exe Token: 33 428 Windows.exe Token: SeIncBasePriorityPrivilege 428 Windows.exe Token: 33 428 Windows.exe Token: SeIncBasePriorityPrivilege 428 Windows.exe Token: 33 428 Windows.exe Token: SeIncBasePriorityPrivilege 428 Windows.exe Token: 33 428 Windows.exe Token: SeIncBasePriorityPrivilege 428 Windows.exe Token: 33 428 Windows.exe Token: SeIncBasePriorityPrivilege 428 Windows.exe Token: 33 428 Windows.exe Token: SeIncBasePriorityPrivilege 428 Windows.exe Token: 33 428 Windows.exe Token: SeIncBasePriorityPrivilege 428 Windows.exe Token: 33 428 Windows.exe Token: SeIncBasePriorityPrivilege 428 Windows.exe Token: 33 428 Windows.exe Token: SeIncBasePriorityPrivilege 428 Windows.exe Token: 33 428 Windows.exe Token: SeIncBasePriorityPrivilege 428 Windows.exe Token: 33 428 Windows.exe Token: SeIncBasePriorityPrivilege 428 Windows.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2072 wrote to memory of 428 2072 Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe 96 PID 2072 wrote to memory of 428 2072 Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe 96 PID 2072 wrote to memory of 428 2072 Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe 96 PID 2072 wrote to memory of 5800 2072 Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe 97 PID 2072 wrote to memory of 5800 2072 Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe 97 PID 2072 wrote to memory of 5800 2072 Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe 97 PID 428 wrote to memory of 3892 428 Windows.exe 101 PID 428 wrote to memory of 3892 428 Windows.exe 101 PID 428 wrote to memory of 3892 428 Windows.exe 101 PID 428 wrote to memory of 2236 428 Windows.exe 102 PID 428 wrote to memory of 2236 428 Windows.exe 102 PID 428 wrote to memory of 2236 428 Windows.exe 102 -
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 5800 attrib.exe 3892 attrib.exe 2236 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe"C:\Users\Admin\AppData\Local\Temp\Sigmanly_b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Roaming\Windows.exe"C:\Users\Admin\AppData\Roaming\Windows.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe"3⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3892
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Windows.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2236
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Windows.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5800
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53d9ccd8aadbea582837baa6b2111fca1
SHA1223f71f0351c2238bed2f8346578f0fb590f14e6
SHA2561a2b76fd9d20807c68a4e78a965d908f0a5d668f8f3ff9f63ee901289fe574f8
SHA512be489cb5a5e67ac487e88857507765e523339f1c18b7998eadc5fd2b02ea36602d5df4c9b57ba7f3d15a6a29af00f86545c19e64907f0ae74d1e537ead27f51d
-
Filesize
1KB
MD59934181725071686778e29dcf46315aa
SHA1934dd7ae350807139fd9eeca1a8edaa709b59143
SHA2564550d8bfd378c07c30e7c5d930c349e8ebb9c2494cc8adb37de8f1f6207bdbcc
SHA512eb0b6d49fa364fb9b5583447e6a74ba3cbfc3e8a5ee027a414becb99ab38c4028336ea769e1b62a2a92d232498553d8e590fc38d7750651aa443d074ac104dc4
-
Filesize
27KB
MD52c4fe940c0aaf722b86f2784c09b65a7
SHA16260d732f353cff21ec5f131295f169cf07f111e
SHA256b37508a2880228db684f461822c955304158e1e4bf210ebb4892466d81d5941c
SHA512b15b40035bffea1e285874817a302cbeeecfe1adebabab5ee978c8194175bf74aeba5c35474e0217cbfd1f8dd5ef25e9a3ea64ba51b1732be07db13b30296f3f