Resubmissions
27-12-2024 20:42
241227-zhdecazjex 10Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-12-2024 20:42
Behavioral task
behavioral1
Sample
sigmaboysigmarizzskibidiohio.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
sigmaboysigmarizzskibidiohio.exe
Resource
win10v2004-20241007-en
General
-
Target
sigmaboysigmarizzskibidiohio.exe
-
Size
839KB
-
MD5
afb7726fc7e69ace3e6a72ae667db17f
-
SHA1
c78948d3eb5fbba2c7a95fa1d00b811caa2cc7f7
-
SHA256
4dcd2bbd27553f12a357e2421182ad84576bf3bd1c0fd998bcc80c4174079d19
-
SHA512
34a5a439a11e361e907bcf5b72de338bd8d15775ba29b4b2538240e41cbe4325cedcb3200f248bb3bdba91c63ca8be00f91c5c400bb2fdb45cbe13fa39ded400
-
SSDEEP
24576:JpS04YNEMuExDiU6E5R9s8xY/2l/dmtnIbt+ra:JL4auS+UjfU2TmdIbt+r
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation sigmaboysigmarizzskibidiohio.exe -
Executes dropped EXE 1 IoCs
pid Process 840 AudioDriver.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini sigmaboysigmarizzskibidiohio.exe File opened for modification C:\Windows\assembly\Desktop.ini sigmaboysigmarizzskibidiohio.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini sigmaboysigmarizzskibidiohio.exe File opened for modification C:\Windows\assembly\Desktop.ini sigmaboysigmarizzskibidiohio.exe File opened for modification C:\Windows\assembly sigmaboysigmarizzskibidiohio.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sigmaboysigmarizzskibidiohio.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 840 AudioDriver.exe 840 AudioDriver.exe 840 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 840 AudioDriver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 840 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 840 AudioDriver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 840 AudioDriver.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4624 wrote to memory of 840 4624 sigmaboysigmarizzskibidiohio.exe 82 PID 4624 wrote to memory of 840 4624 sigmaboysigmarizzskibidiohio.exe 82 PID 4624 wrote to memory of 840 4624 sigmaboysigmarizzskibidiohio.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\sigmaboysigmarizzskibidiohio.exe"C:\Users\Admin\AppData\Local\Temp\sigmaboysigmarizzskibidiohio.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
839KB
MD5afb7726fc7e69ace3e6a72ae667db17f
SHA1c78948d3eb5fbba2c7a95fa1d00b811caa2cc7f7
SHA2564dcd2bbd27553f12a357e2421182ad84576bf3bd1c0fd998bcc80c4174079d19
SHA51234a5a439a11e361e907bcf5b72de338bd8d15775ba29b4b2538240e41cbe4325cedcb3200f248bb3bdba91c63ca8be00f91c5c400bb2fdb45cbe13fa39ded400