Analysis
-
max time kernel
58s -
max time network
64s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2025, 19:30
Behavioral task
behavioral1
Sample
e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe
Resource
win10v2004-20250313-en
General
-
Target
e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe
-
Size
63KB
-
MD5
b084f9671ccc68bff77cd3f15b784498
-
SHA1
c3ad6ea4d98109d3755b6eb8df7fd9410057662a
-
SHA256
e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d
-
SHA512
bd4c8ed42dc954381c899a6ad645e44744a4a9571fda0ef59f41e0b1aa78278f1f4d4a1cdf3e46524cc54241d1a150b9e59567be78fc7da2240c854c84c2b33f
-
SSDEEP
768:kk/9PXn1w787gC8A+XvqazcBRL5JTk1+T4KSBGHmDbD/ph0oXryg6WcOSu13pqKX:xR1gMdSJYUbdh91cZu13pqKmY7
Malware Config
Extracted
asyncrat
Default
carolina-candles.gl.at.ply.gg:34316
-
delay
1
-
install
true
-
install_file
square.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0012000000023f3b-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe -
Executes dropped EXE 1 IoCs
pid Process 4664 square.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3284 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1112 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe Token: SeDebugPrivilege 4664 square.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3888 wrote to memory of 5856 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 87 PID 3888 wrote to memory of 5856 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 87 PID 3888 wrote to memory of 1396 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 89 PID 3888 wrote to memory of 1396 3888 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 89 PID 5856 wrote to memory of 1112 5856 cmd.exe 91 PID 5856 wrote to memory of 1112 5856 cmd.exe 91 PID 1396 wrote to memory of 3284 1396 cmd.exe 92 PID 1396 wrote to memory of 3284 1396 cmd.exe 92 PID 1396 wrote to memory of 4664 1396 cmd.exe 97 PID 1396 wrote to memory of 4664 1396 cmd.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe"C:\Users\Admin\AppData\Local\Temp\e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "square" /tr '"C:\Users\Admin\AppData\Roaming\square.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:5856 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "square" /tr '"C:\Users\Admin\AppData\Roaming\square.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4FE2.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3284
-
-
C:\Users\Admin\AppData\Roaming\square.exe"C:\Users\Admin\AppData\Roaming\square.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5734445f374c7c01bd661d0986ad07d95
SHA138f7765776da1a22fedd5a5dedf09eaa10bfc39c
SHA256f0cd467df4bac0beadd00dc321174967c35d5cca75120bc5a7822b8db35fc28f
SHA5120ec35d753ec5ea363e648fe8a71ac2537486d8a0121b31620f034886196b8616b4f31d6a36b9d722516b127ab2dd68aac44961d31fac9fcecb43cd39e0517b88
-
Filesize
63KB
MD5b084f9671ccc68bff77cd3f15b784498
SHA1c3ad6ea4d98109d3755b6eb8df7fd9410057662a
SHA256e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d
SHA512bd4c8ed42dc954381c899a6ad645e44744a4a9571fda0ef59f41e0b1aa78278f1f4d4a1cdf3e46524cc54241d1a150b9e59567be78fc7da2240c854c84c2b33f