Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
23/07/2023, 01:32
Behavioral task
behavioral1
Sample
4cf4e246ae9989b51e64b0fc1c8ca7d9.exe
Resource
win7-20230712-en
General
-
Target
4cf4e246ae9989b51e64b0fc1c8ca7d9.exe
-
Size
47KB
-
MD5
4cf4e246ae9989b51e64b0fc1c8ca7d9
-
SHA1
9f52c14c854fa3300f8d184add69310f779c5755
-
SHA256
a17c7a643a56452209e4693b977b84b0265efc2f522b068046868a3f832313be
-
SHA512
f7facedb94ef8420bafec8f78df9e50275923f1f95e66a1cc1bef733b103a41f4c7588d770b6a9a78bb7c34e429d66609573f6dc3b25f84129a390ac2420236f
-
SSDEEP
768:2uQ/ltTxQ58sWUyOC2mo2q8EUKbj4MiPPI1Ov8Xv0b0PlysRJqxinOoY10gkmBD0:2uQ/ltTxib24dp1A88b0hRJ8inO/1Uow
Malware Config
Extracted
asyncrat
0.5.7B
default
127.0.0.1:4824
127.0.0.1:13577
4040:4824
4040:13577
Discord Inc
-
delay
3
-
install
true
-
install_file
aratnotamouse.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 5 IoCs
resource yara_rule behavioral1/memory/2448-54-0x0000000000900000-0x0000000000912000-memory.dmp asyncrat behavioral1/files/0x0008000000012026-67.dat asyncrat behavioral1/files/0x0008000000012026-68.dat asyncrat behavioral1/files/0x0008000000012026-69.dat asyncrat behavioral1/memory/2720-70-0x00000000009B0000-0x00000000009C2000-memory.dmp asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2720 aratnotamouse.exe -
Loads dropped DLL 1 IoCs
pid Process 3008 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2732 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2400 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2448 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 2448 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2448 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe Token: SeDebugPrivilege 2720 aratnotamouse.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2448 wrote to memory of 2160 2448 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 29 PID 2448 wrote to memory of 2160 2448 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 29 PID 2448 wrote to memory of 2160 2448 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 29 PID 2448 wrote to memory of 2160 2448 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 29 PID 2448 wrote to memory of 3008 2448 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 31 PID 2448 wrote to memory of 3008 2448 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 31 PID 2448 wrote to memory of 3008 2448 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 31 PID 2448 wrote to memory of 3008 2448 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 31 PID 2160 wrote to memory of 2732 2160 cmd.exe 33 PID 2160 wrote to memory of 2732 2160 cmd.exe 33 PID 2160 wrote to memory of 2732 2160 cmd.exe 33 PID 2160 wrote to memory of 2732 2160 cmd.exe 33 PID 3008 wrote to memory of 2400 3008 cmd.exe 34 PID 3008 wrote to memory of 2400 3008 cmd.exe 34 PID 3008 wrote to memory of 2400 3008 cmd.exe 34 PID 3008 wrote to memory of 2400 3008 cmd.exe 34 PID 3008 wrote to memory of 2720 3008 cmd.exe 35 PID 3008 wrote to memory of 2720 3008 cmd.exe 35 PID 3008 wrote to memory of 2720 3008 cmd.exe 35 PID 3008 wrote to memory of 2720 3008 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cf4e246ae9989b51e64b0fc1c8ca7d9.exe"C:\Users\Admin\AppData\Local\Temp\4cf4e246ae9989b51e64b0fc1c8ca7d9.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "aratnotamouse" /tr '"C:\Users\Admin\AppData\Roaming\aratnotamouse.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "aratnotamouse" /tr '"C:\Users\Admin\AppData\Roaming\aratnotamouse.exe"'3⤵
- Creates scheduled task(s)
PID:2732
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp7FAB.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2400
-
-
C:\Users\Admin\AppData\Roaming\aratnotamouse.exe"C:\Users\Admin\AppData\Roaming\aratnotamouse.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157B
MD53ed8959263782a334cc1142516bdf337
SHA1af6bc7ee66f1d3e378754345ae064b23a79f1c1a
SHA2568dedc247aa37012b29950663fb1c422ca49c370174f1b71e1750626f73f4425d
SHA5120c1158546826c94d3ea06f7d264ba179f590e20cde2dd69388164dec578b9253bbfe5e91209c4a73882f351bb0d3bfb764301fb576e270f28d053e725e70d806
-
Filesize
157B
MD53ed8959263782a334cc1142516bdf337
SHA1af6bc7ee66f1d3e378754345ae064b23a79f1c1a
SHA2568dedc247aa37012b29950663fb1c422ca49c370174f1b71e1750626f73f4425d
SHA5120c1158546826c94d3ea06f7d264ba179f590e20cde2dd69388164dec578b9253bbfe5e91209c4a73882f351bb0d3bfb764301fb576e270f28d053e725e70d806
-
Filesize
47KB
MD54cf4e246ae9989b51e64b0fc1c8ca7d9
SHA19f52c14c854fa3300f8d184add69310f779c5755
SHA256a17c7a643a56452209e4693b977b84b0265efc2f522b068046868a3f832313be
SHA512f7facedb94ef8420bafec8f78df9e50275923f1f95e66a1cc1bef733b103a41f4c7588d770b6a9a78bb7c34e429d66609573f6dc3b25f84129a390ac2420236f
-
Filesize
47KB
MD54cf4e246ae9989b51e64b0fc1c8ca7d9
SHA19f52c14c854fa3300f8d184add69310f779c5755
SHA256a17c7a643a56452209e4693b977b84b0265efc2f522b068046868a3f832313be
SHA512f7facedb94ef8420bafec8f78df9e50275923f1f95e66a1cc1bef733b103a41f4c7588d770b6a9a78bb7c34e429d66609573f6dc3b25f84129a390ac2420236f
-
Filesize
47KB
MD54cf4e246ae9989b51e64b0fc1c8ca7d9
SHA19f52c14c854fa3300f8d184add69310f779c5755
SHA256a17c7a643a56452209e4693b977b84b0265efc2f522b068046868a3f832313be
SHA512f7facedb94ef8420bafec8f78df9e50275923f1f95e66a1cc1bef733b103a41f4c7588d770b6a9a78bb7c34e429d66609573f6dc3b25f84129a390ac2420236f