Analysis
-
max time kernel
58s -
max time network
65s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
20/04/2025, 19:30
Behavioral task
behavioral1
Sample
e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe
Resource
win10v2004-20250313-en
General
-
Target
e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe
-
Size
63KB
-
MD5
b084f9671ccc68bff77cd3f15b784498
-
SHA1
c3ad6ea4d98109d3755b6eb8df7fd9410057662a
-
SHA256
e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d
-
SHA512
bd4c8ed42dc954381c899a6ad645e44744a4a9571fda0ef59f41e0b1aa78278f1f4d4a1cdf3e46524cc54241d1a150b9e59567be78fc7da2240c854c84c2b33f
-
SSDEEP
768:kk/9PXn1w787gC8A+XvqazcBRL5JTk1+T4KSBGHmDbD/ph0oXryg6WcOSu13pqKX:xR1gMdSJYUbdh91cZu13pqKmY7
Malware Config
Extracted
asyncrat
Default
carolina-candles.gl.at.ply.gg:34316
-
delay
1
-
install
true
-
install_file
square.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x001a00000002b1b1-12.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 5812 square.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1912 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 700 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe Token: SeDebugPrivilege 5812 square.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1512 wrote to memory of 4000 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 78 PID 1512 wrote to memory of 4000 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 78 PID 1512 wrote to memory of 752 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 80 PID 1512 wrote to memory of 752 1512 e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe 80 PID 4000 wrote to memory of 700 4000 cmd.exe 82 PID 4000 wrote to memory of 700 4000 cmd.exe 82 PID 752 wrote to memory of 1912 752 cmd.exe 83 PID 752 wrote to memory of 1912 752 cmd.exe 83 PID 752 wrote to memory of 5812 752 cmd.exe 84 PID 752 wrote to memory of 5812 752 cmd.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe"C:\Users\Admin\AppData\Local\Temp\e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "square" /tr '"C:\Users\Admin\AppData\Roaming\square.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "square" /tr '"C:\Users\Admin\AppData\Roaming\square.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4815.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1912
-
-
C:\Users\Admin\AppData\Roaming\square.exe"C:\Users\Admin\AppData\Roaming\square.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5812
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD564431dd6cbc7b8513c48b61165574815
SHA18f550a0b332de2d63b6e82bcacb808108bb3edf0
SHA2569e5dcfd7bb7e76571d802d5d4c6c474e0e95469ac801fae0c09959a28e17de53
SHA51230d5f69e9aa13f0243ef8e096a90052dd0fc1b1d2f0b9bf06ed87a3bc834f2ca4bea404cfd298bf262171ecc515553776196be14bf891c77dc417304cb3004e5
-
Filesize
63KB
MD5b084f9671ccc68bff77cd3f15b784498
SHA1c3ad6ea4d98109d3755b6eb8df7fd9410057662a
SHA256e17921bea1470cc872b6a1a1ec2b31f82332bfefb57faaf1b782c5bda0d0530d
SHA512bd4c8ed42dc954381c899a6ad645e44744a4a9571fda0ef59f41e0b1aa78278f1f4d4a1cdf3e46524cc54241d1a150b9e59567be78fc7da2240c854c84c2b33f