Analysis
-
max time kernel
7s -
max time network
1s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19/01/2025, 21:08
Behavioral task
behavioral1
Sample
edada.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
edada.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
edada.exe
Resource
win10ltsc2021-20250113-en
General
-
Target
edada.exe
-
Size
47KB
-
MD5
f6093b7c45edb15a9d1bf77c5ea7fc6f
-
SHA1
eec1c1c523fe47fcba093c109c67320c38dc0db2
-
SHA256
49faef491cbfe43dd44266f822d744a9d5543fd01375c2b3d89fbe744ff7b400
-
SHA512
ba0a3f173c4e4927a581a2d2aa8a17340f0f0548c4311afe8d84183769978e81a3df1ce4525cd349455f7d6c197755871ddfa5eedd8111738e6dd76850608e73
-
SSDEEP
768:Nuu91TwQsOnFWUFN1/mo2qDaIvyP10ozjFz2PI87fl/nt0bCyJpBuaOk0KB07JDG:Nuu91TwSb231pZ/8LlCbCqcDgBYdQkdK
Malware Config
Extracted
asyncrat
0.5.8
Default
trip-thesaurus.gl.at.ply.gg:6606
trip-thesaurus.gl.at.ply.gg:8808
trip-thesaurus.gl.at.ply.gg:1337
sk4bkiT4mXvt
-
delay
3
-
install
true
-
install_file
edada.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000012118-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2868 edada.exe -
Loads dropped DLL 1 IoCs
pid Process 2556 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language edada.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language edada.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2192 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2216 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1956 edada.exe 1956 edada.exe 1956 edada.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1956 edada.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1956 wrote to memory of 2116 1956 edada.exe 30 PID 1956 wrote to memory of 2116 1956 edada.exe 30 PID 1956 wrote to memory of 2116 1956 edada.exe 30 PID 1956 wrote to memory of 2116 1956 edada.exe 30 PID 1956 wrote to memory of 2556 1956 edada.exe 32 PID 1956 wrote to memory of 2556 1956 edada.exe 32 PID 1956 wrote to memory of 2556 1956 edada.exe 32 PID 1956 wrote to memory of 2556 1956 edada.exe 32 PID 2556 wrote to memory of 2192 2556 cmd.exe 34 PID 2556 wrote to memory of 2192 2556 cmd.exe 34 PID 2556 wrote to memory of 2192 2556 cmd.exe 34 PID 2556 wrote to memory of 2192 2556 cmd.exe 34 PID 2116 wrote to memory of 2216 2116 cmd.exe 35 PID 2116 wrote to memory of 2216 2116 cmd.exe 35 PID 2116 wrote to memory of 2216 2116 cmd.exe 35 PID 2116 wrote to memory of 2216 2116 cmd.exe 35 PID 2556 wrote to memory of 2868 2556 cmd.exe 37 PID 2556 wrote to memory of 2868 2556 cmd.exe 37 PID 2556 wrote to memory of 2868 2556 cmd.exe 37 PID 2556 wrote to memory of 2868 2556 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\edada.exe"C:\Users\Admin\AppData\Local\Temp\edada.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "edada" /tr '"C:\Users\Admin\AppData\Roaming\edada.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "edada" /tr '"C:\Users\Admin\AppData\Roaming\edada.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2216
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpDB42.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2192
-
-
C:\Users\Admin\AppData\Roaming\edada.exe"C:\Users\Admin\AppData\Roaming\edada.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2868
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD57f864812cd302c66f8a956db3d9fab2d
SHA1a19c98b7431870cf4ce4a15289180ffd546a8cca
SHA2564232581de15aa5d7f250c1c2fe7e3c8c20087078033df9aeec7f81465d67d69a
SHA512c6e8a16181a151943b04f0b40f547b56b3ef5508eaaae9751ce95cbfcc0232c4248617d726da53a41b4908014726463e040f34c76ad8d83efa2f447a0f994636
-
Filesize
47KB
MD5f6093b7c45edb15a9d1bf77c5ea7fc6f
SHA1eec1c1c523fe47fcba093c109c67320c38dc0db2
SHA25649faef491cbfe43dd44266f822d744a9d5543fd01375c2b3d89fbe744ff7b400
SHA512ba0a3f173c4e4927a581a2d2aa8a17340f0f0548c4311afe8d84183769978e81a3df1ce4525cd349455f7d6c197755871ddfa5eedd8111738e6dd76850608e73