Analysis
-
max time kernel
92s -
max time network
94s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
16/01/2025, 19:39
Behavioral task
behavioral1
Sample
kook.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
kook.exe
Resource
win10v2004-20241007-en
General
-
Target
kook.exe
-
Size
47KB
-
MD5
aa2b2113fe384872456513e6418257bb
-
SHA1
4051944b7241ac282a7f4de04cecd854ed8e45fd
-
SHA256
57376a7ec745a40f662ce995d0180867e7fafec8b7b4dc3f2043a6cc526211bd
-
SHA512
cb657f76da9c8a269c7c8cc4bb787fc660cda957c736d9f60b8867c74c74b4714fc6340afbbc8adafc81e5255e47fb44db6e4a4e3c78d7d3a3f69a6832b34451
-
SSDEEP
768:8uSBGTAo1wxWUpdj7mo2qLo8Yuyxu0/PIf1UXWk2tm9Z0bVMJRMNCSdCRPBDZox:8uSBGTA2g2Pqz0Yf1jtmsbVsICvR5dox
Malware Config
Extracted
asyncrat
0.5.8
Default
86.176.113.167:9112
10CL9iR8lBDX
-
delay
3
-
install
false
-
install_file
OBS Updater.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kook.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 3368 timeout.exe 4700 timeout.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3324 kook.exe Token: SeDebugPrivilege 3324 kook.exe Token: SeDebugPrivilege 2812 kook.exe Token: SeDebugPrivilege 2812 kook.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3324 wrote to memory of 4920 3324 kook.exe 78 PID 3324 wrote to memory of 4920 3324 kook.exe 78 PID 3324 wrote to memory of 4920 3324 kook.exe 78 PID 4920 wrote to memory of 3368 4920 cmd.exe 80 PID 4920 wrote to memory of 3368 4920 cmd.exe 80 PID 4920 wrote to memory of 3368 4920 cmd.exe 80 PID 4920 wrote to memory of 2812 4920 cmd.exe 81 PID 4920 wrote to memory of 2812 4920 cmd.exe 81 PID 4920 wrote to memory of 2812 4920 cmd.exe 81 PID 2812 wrote to memory of 1792 2812 kook.exe 83 PID 2812 wrote to memory of 1792 2812 kook.exe 83 PID 2812 wrote to memory of 1792 2812 kook.exe 83 PID 1792 wrote to memory of 4700 1792 cmd.exe 85 PID 1792 wrote to memory of 4700 1792 cmd.exe 85 PID 1792 wrote to memory of 4700 1792 cmd.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\kook.exe"C:\Users\Admin\AppData\Local\Temp\kook.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB38C.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3368
-
-
C:\Users\Admin\AppData\Local\Temp\kook.exe"C:\Users\Admin\AppData\Local\Temp\kook.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpEF7C.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4700
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5405f5fd2e0aae476bf952e45c971938e
SHA126d11f0257eae74a791ed9affdf3040c33586b54
SHA2564fb03d1d55cd44da3fd142349bcc091d4fc16932a5c8017f6cc2b3653faa7f28
SHA512a47781c5da460c80db0519ec299a3d9d3a5fbd7e8e17aaf8b123b18de826829a3c0a65adbe9a05e745bd83997f6043b9e077798d3705a44968a836723c4544da
-
Filesize
151B
MD5ce0c4e1bb1b1dc1f16d38c17a83cc61c
SHA18e6c907094720c61fd34312e14f2f7353f38c4ed
SHA256d4d6c0656439ab876081282924d445ff1eb316ea14a4b690170392b75bdb10ac
SHA512564f29965b24ec71afd0fcf47e9b136ffb5ff0e779b749747d12148864618fe761accda390bd0fe0adf42d636c7ed7a86e33a5fe780c47fb42db44950de2b05d
-
Filesize
156B
MD598dfeb3209f8fc31b2b2d1b7ab9e6403
SHA18d479b482a48e2435c011ac66bb35cf8d7691f09
SHA25641da62a637ebec75393e88d89cd143d0275ddc020691bfe202b413b01a8a145c
SHA51267ee38351e8ae70f4f4210ed259e1a643cd98b85859a8941c2868937c5594b2cc507afae213e16373e782a05a15d8bce2f66b2d9cf7740ed3a4fb34f271f983d