Analysis
-
max time kernel
1795s -
max time network
1801s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-09-2024 10:46
General
-
Target
bogaziciuygulamam.exe
-
Size
96KB
-
MD5
dbc181309bdc8abdd3c082e8ad9cd081
-
SHA1
ae49fb0c23014468b0fb98b7be9a91557bef9b69
-
SHA256
cc4dde06185d6ee70b8f88bf8ff2ddbfd4635fd6f8fdb62516cf6e19f4235b3e
-
SHA512
8a121777cc4eab65626fd0d6673498360996662379f604528133bdfd49cb4e1cd4a6d9e9538cf69440026b90565c6a5ace95793848d371608e555cd2cbfca73b
-
SSDEEP
1536:3uMZ1TDlsPF/28eJIrJAUXb0uowBvQHnkdplm8Cx:3uM/ThsPF/28drJAUXbhLNQHnkzCx
Malware Config
Extracted
asyncrat
0.5.7B
campain
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:3636
91.92.247.224:6606
91.92.247.224:7707
91.92.247.224:8808
91.92.247.224:3636
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
ckbogazici.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000b0000000233c0-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation bogaziciuygulamam.exe -
Executes dropped EXE 1 IoCs
pid Process 3636 ckbogazici.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bogaziciuygulamam.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ckbogazici.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1824 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4108 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe 2084 bogaziciuygulamam.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2084 bogaziciuygulamam.exe Token: SeDebugPrivilege 3636 ckbogazici.exe Token: SeDebugPrivilege 3636 ckbogazici.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2084 wrote to memory of 4124 2084 bogaziciuygulamam.exe 99 PID 2084 wrote to memory of 4124 2084 bogaziciuygulamam.exe 99 PID 2084 wrote to memory of 4124 2084 bogaziciuygulamam.exe 99 PID 2084 wrote to memory of 2596 2084 bogaziciuygulamam.exe 101 PID 2084 wrote to memory of 2596 2084 bogaziciuygulamam.exe 101 PID 2084 wrote to memory of 2596 2084 bogaziciuygulamam.exe 101 PID 2596 wrote to memory of 1824 2596 cmd.exe 103 PID 2596 wrote to memory of 1824 2596 cmd.exe 103 PID 2596 wrote to memory of 1824 2596 cmd.exe 103 PID 4124 wrote to memory of 4108 4124 cmd.exe 104 PID 4124 wrote to memory of 4108 4124 cmd.exe 104 PID 4124 wrote to memory of 4108 4124 cmd.exe 104 PID 2596 wrote to memory of 3636 2596 cmd.exe 106 PID 2596 wrote to memory of 3636 2596 cmd.exe 106 PID 2596 wrote to memory of 3636 2596 cmd.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\bogaziciuygulamam.exe"C:\Users\Admin\AppData\Local\Temp\bogaziciuygulamam.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "ckbogazici" /tr '"C:\Users\Admin\AppData\Roaming\ckbogazici.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "ckbogazici" /tr '"C:\Users\Admin\AppData\Roaming\ckbogazici.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4108
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7FD9.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1824
-
-
C:\Users\Admin\AppData\Roaming\ckbogazici.exe"C:\Users\Admin\AppData\Roaming\ckbogazici.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3636
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4616,i,15336851255456239337,16379811035920490645,262144 --variations-seed-version --mojo-platform-channel-handle=1008 /prefetch:81⤵PID:636
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4080,i,15336851255456239337,16379811035920490645,262144 --variations-seed-version --mojo-platform-channel-handle=3792 /prefetch:81⤵PID:3128
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154B
MD5269d703944970dfbf9ff0fca6fae2b47
SHA1da2e7a32fe74f678d1329b867be1c1a754899baa
SHA256d94009baf30948562640c3617e10ab5fe51db4bb603b0baa50834452b9d86e7e
SHA5120d58d966301955af6272c494f4be623ca5e7b7ce5b6c93c8dce81cbdbcb4f6fa2240769b9d1b46d35fedd20243ec3e576b7dfe341a33bd875cebe1bbd0cb7543
-
Filesize
96KB
MD5dbc181309bdc8abdd3c082e8ad9cd081
SHA1ae49fb0c23014468b0fb98b7be9a91557bef9b69
SHA256cc4dde06185d6ee70b8f88bf8ff2ddbfd4635fd6f8fdb62516cf6e19f4235b3e
SHA5128a121777cc4eab65626fd0d6673498360996662379f604528133bdfd49cb4e1cd4a6d9e9538cf69440026b90565c6a5ace95793848d371608e555cd2cbfca73b