Analysis
-
max time kernel
153s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
29/11/2022, 07:23
Static task
static1
Behavioral task
behavioral1
Sample
79624ca33ecbfa5d1eb3c6e13280a504a57e3f7c29acb8957da5045da47616e1.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
79624ca33ecbfa5d1eb3c6e13280a504a57e3f7c29acb8957da5045da47616e1.exe
Resource
win10v2004-20220901-en
General
-
Target
79624ca33ecbfa5d1eb3c6e13280a504a57e3f7c29acb8957da5045da47616e1.exe
-
Size
69KB
-
MD5
31c18cb009de7616247f43f6e66b5e59
-
SHA1
8cc8a1f7de35f27b6db09e420428c2a4b59ddab3
-
SHA256
79624ca33ecbfa5d1eb3c6e13280a504a57e3f7c29acb8957da5045da47616e1
-
SHA512
4fd32e57c2513bcf1f9aa73ad58bf6aaddc304ee05a7f2870e13f53f5fee53c98a52a973eb62c516b2c80c8b815d19e6244ec40ae9c48466c048cb11443e2661
-
SSDEEP
768:J7IncdJIA8fhgLTrONWXBALTB/YQpBryb0A4TfhcOAJfxD3iAkJtUKDTixtgJT:Acd+fYGL9PfryAT4xD3nytU1xtgJ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4204 kurdgroup.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4900 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 79624ca33ecbfa5d1eb3c6e13280a504a57e3f7c29acb8957da5045da47616e1.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9294b993ea7a40af1cc2de2d0378a58a.exe kurdgroup.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9294b993ea7a40af1cc2de2d0378a58a.exe kurdgroup.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\9294b993ea7a40af1cc2de2d0378a58a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\kurdgroup.exe\" .." kurdgroup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\9294b993ea7a40af1cc2de2d0378a58a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\kurdgroup.exe\" .." kurdgroup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe 4204 kurdgroup.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4204 kurdgroup.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4060 wrote to memory of 4204 4060 79624ca33ecbfa5d1eb3c6e13280a504a57e3f7c29acb8957da5045da47616e1.exe 80 PID 4060 wrote to memory of 4204 4060 79624ca33ecbfa5d1eb3c6e13280a504a57e3f7c29acb8957da5045da47616e1.exe 80 PID 4060 wrote to memory of 4204 4060 79624ca33ecbfa5d1eb3c6e13280a504a57e3f7c29acb8957da5045da47616e1.exe 80 PID 4204 wrote to memory of 4900 4204 kurdgroup.exe 81 PID 4204 wrote to memory of 4900 4204 kurdgroup.exe 81 PID 4204 wrote to memory of 4900 4204 kurdgroup.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\79624ca33ecbfa5d1eb3c6e13280a504a57e3f7c29acb8957da5045da47616e1.exe"C:\Users\Admin\AppData\Local\Temp\79624ca33ecbfa5d1eb3c6e13280a504a57e3f7c29acb8957da5045da47616e1.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Users\Admin\AppData\Local\Temp\kurdgroup.exe"C:\Users\Admin\AppData\Local\Temp\kurdgroup.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\kurdgroup.exe" "kurdgroup.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4900
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
69KB
MD531c18cb009de7616247f43f6e66b5e59
SHA18cc8a1f7de35f27b6db09e420428c2a4b59ddab3
SHA25679624ca33ecbfa5d1eb3c6e13280a504a57e3f7c29acb8957da5045da47616e1
SHA5124fd32e57c2513bcf1f9aa73ad58bf6aaddc304ee05a7f2870e13f53f5fee53c98a52a973eb62c516b2c80c8b815d19e6244ec40ae9c48466c048cb11443e2661
-
Filesize
69KB
MD531c18cb009de7616247f43f6e66b5e59
SHA18cc8a1f7de35f27b6db09e420428c2a4b59ddab3
SHA25679624ca33ecbfa5d1eb3c6e13280a504a57e3f7c29acb8957da5045da47616e1
SHA5124fd32e57c2513bcf1f9aa73ad58bf6aaddc304ee05a7f2870e13f53f5fee53c98a52a973eb62c516b2c80c8b815d19e6244ec40ae9c48466c048cb11443e2661