Analysis
-
max time kernel
30s -
max time network
32s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 10:56
Behavioral task
behavioral1
Sample
gaming_hook.exe
Resource
win7-20240903-en
General
-
Target
gaming_hook.exe
-
Size
45KB
-
MD5
a83441b31075a2b7278f15a24745073a
-
SHA1
36a03ec203072393a76bbfb0560306e8113bbd34
-
SHA256
b2faf8ba7de8dc67c73e33b7659e9d9e3f95d3e94e5501136d444b6ee7c2e46e
-
SHA512
819604c704245bb0ef3623ce6e3d13e2c38f61719a089b2b79054aa531dd58cc1c4053dd86b7a2c0c934cab7c2ea8d2272240a4293746f55efe8a2e27069b108
-
SSDEEP
768:Pue21TYQZ3VWU1ymhbvmo2qjcKjPGaG6PIyzjbFgX3iU0SLRr5vjBDZtWG:Pue21TYiFhN21KTkDy3bCXSU0GtldYG
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:555
127.0.0.1:14965
7.tcp.eu.ngrok.io:6606
7.tcp.eu.ngrok.io:7707
7.tcp.eu.ngrok.io:8808
7.tcp.eu.ngrok.io:555
7.tcp.eu.ngrok.io:14965
BHBLjnoIyYUB
-
delay
3
-
install
true
-
install_file
pjewi89w30MS.exe
-
install_folder
%Temp%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\pjewi89w30MS.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
gaming_hook.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation gaming_hook.exe -
Executes dropped EXE 1 IoCs
Processes:
pjewi89w30MS.exepid process 64 pjewi89w30MS.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
timeout.exepjewi89w30MS.exegaming_hook.execmd.execmd.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pjewi89w30MS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gaming_hook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 816 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
gaming_hook.exepid process 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe 3124 gaming_hook.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
gaming_hook.exepjewi89w30MS.exedescription pid process Token: SeDebugPrivilege 3124 gaming_hook.exe Token: SeDebugPrivilege 64 pjewi89w30MS.exe Token: SeDebugPrivilege 64 pjewi89w30MS.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
gaming_hook.execmd.execmd.exedescription pid process target process PID 3124 wrote to memory of 1916 3124 gaming_hook.exe cmd.exe PID 3124 wrote to memory of 1916 3124 gaming_hook.exe cmd.exe PID 3124 wrote to memory of 1916 3124 gaming_hook.exe cmd.exe PID 3124 wrote to memory of 4004 3124 gaming_hook.exe cmd.exe PID 3124 wrote to memory of 4004 3124 gaming_hook.exe cmd.exe PID 3124 wrote to memory of 4004 3124 gaming_hook.exe cmd.exe PID 1916 wrote to memory of 3404 1916 cmd.exe schtasks.exe PID 1916 wrote to memory of 3404 1916 cmd.exe schtasks.exe PID 1916 wrote to memory of 3404 1916 cmd.exe schtasks.exe PID 4004 wrote to memory of 816 4004 cmd.exe timeout.exe PID 4004 wrote to memory of 816 4004 cmd.exe timeout.exe PID 4004 wrote to memory of 816 4004 cmd.exe timeout.exe PID 4004 wrote to memory of 64 4004 cmd.exe pjewi89w30MS.exe PID 4004 wrote to memory of 64 4004 cmd.exe pjewi89w30MS.exe PID 4004 wrote to memory of 64 4004 cmd.exe pjewi89w30MS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\gaming_hook.exe"C:\Users\Admin\AppData\Local\Temp\gaming_hook.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "pjewi89w30MS" /tr '"C:\Users\Admin\AppData\Local\Temp\pjewi89w30MS.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "pjewi89w30MS" /tr '"C:\Users\Admin\AppData\Local\Temp\pjewi89w30MS.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3404 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC7C4.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:816 -
C:\Users\Admin\AppData\Local\Temp\pjewi89w30MS.exe"C:\Users\Admin\AppData\Local\Temp\pjewi89w30MS.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:64
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD5a83441b31075a2b7278f15a24745073a
SHA136a03ec203072393a76bbfb0560306e8113bbd34
SHA256b2faf8ba7de8dc67c73e33b7659e9d9e3f95d3e94e5501136d444b6ee7c2e46e
SHA512819604c704245bb0ef3623ce6e3d13e2c38f61719a089b2b79054aa531dd58cc1c4053dd86b7a2c0c934cab7c2ea8d2272240a4293746f55efe8a2e27069b108
-
Filesize
159B
MD5c3d29d9663c741f96797b0bd78e87afb
SHA10f0ec21502bc35bff5662df7c15c9412de15568c
SHA2566410768094a5849bf0359b8558be23901869a68dee883257cadc49e94bae7ee9
SHA5120193a84beb07075605373ce1837545dbe3fef444251abd0d35486890b4bf1ddbcdb637e9f337737d4e663ed277d25fa17e92977d09da01160fdc91871dabcbef