Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
23/07/2023, 01:32
Behavioral task
behavioral1
Sample
4cf4e246ae9989b51e64b0fc1c8ca7d9.exe
Resource
win7-20230712-en
General
-
Target
4cf4e246ae9989b51e64b0fc1c8ca7d9.exe
-
Size
47KB
-
MD5
4cf4e246ae9989b51e64b0fc1c8ca7d9
-
SHA1
9f52c14c854fa3300f8d184add69310f779c5755
-
SHA256
a17c7a643a56452209e4693b977b84b0265efc2f522b068046868a3f832313be
-
SHA512
f7facedb94ef8420bafec8f78df9e50275923f1f95e66a1cc1bef733b103a41f4c7588d770b6a9a78bb7c34e429d66609573f6dc3b25f84129a390ac2420236f
-
SSDEEP
768:2uQ/ltTxQ58sWUyOC2mo2q8EUKbj4MiPPI1Ov8Xv0b0PlysRJqxinOoY10gkmBD0:2uQ/ltTxib24dp1A88b0hRJ8inO/1Uow
Malware Config
Extracted
asyncrat
0.5.7B
default
127.0.0.1:4824
127.0.0.1:13577
4040:4824
4040:13577
Discord Inc
-
delay
3
-
install
true
-
install_file
aratnotamouse.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 3 IoCs
resource yara_rule behavioral2/memory/4988-133-0x00000000007A0000-0x00000000007B2000-memory.dmp asyncrat behavioral2/files/0x0008000000023121-145.dat asyncrat behavioral2/files/0x0008000000023121-146.dat asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\Control Panel\International\Geo\Nation 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe -
Executes dropped EXE 1 IoCs
pid Process 2392 aratnotamouse.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4540 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2812 timeout.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe Token: SeDebugPrivilege 2392 aratnotamouse.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4988 wrote to memory of 4220 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 92 PID 4988 wrote to memory of 4220 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 92 PID 4988 wrote to memory of 4220 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 92 PID 4988 wrote to memory of 2544 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 94 PID 4988 wrote to memory of 2544 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 94 PID 4988 wrote to memory of 2544 4988 4cf4e246ae9989b51e64b0fc1c8ca7d9.exe 94 PID 2544 wrote to memory of 2812 2544 cmd.exe 96 PID 2544 wrote to memory of 2812 2544 cmd.exe 96 PID 2544 wrote to memory of 2812 2544 cmd.exe 96 PID 4220 wrote to memory of 4540 4220 cmd.exe 97 PID 4220 wrote to memory of 4540 4220 cmd.exe 97 PID 4220 wrote to memory of 4540 4220 cmd.exe 97 PID 2544 wrote to memory of 2392 2544 cmd.exe 100 PID 2544 wrote to memory of 2392 2544 cmd.exe 100 PID 2544 wrote to memory of 2392 2544 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cf4e246ae9989b51e64b0fc1c8ca7d9.exe"C:\Users\Admin\AppData\Local\Temp\4cf4e246ae9989b51e64b0fc1c8ca7d9.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "aratnotamouse" /tr '"C:\Users\Admin\AppData\Roaming\aratnotamouse.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "aratnotamouse" /tr '"C:\Users\Admin\AppData\Roaming\aratnotamouse.exe"'3⤵
- Creates scheduled task(s)
PID:4540
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD61C.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2812
-
-
C:\Users\Admin\AppData\Roaming\aratnotamouse.exe"C:\Users\Admin\AppData\Roaming\aratnotamouse.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157B
MD5415ccbb543870790a3d16ba448c07d3d
SHA15dbf21c3f7b92e73bc36c5ff348d77dc8202e78c
SHA2560e3fc133dd383596b71fde4dad4814822ab47a13c0ee98c801b6a4666432a035
SHA512d6fd542cf12715997c2fc16e5acfc838476c8d38c812e6c41c3567606a76644dfe9e1e9cb7d090994ce15e5613a735348533659213e17dd588069c4e692a2454
-
Filesize
47KB
MD54cf4e246ae9989b51e64b0fc1c8ca7d9
SHA19f52c14c854fa3300f8d184add69310f779c5755
SHA256a17c7a643a56452209e4693b977b84b0265efc2f522b068046868a3f832313be
SHA512f7facedb94ef8420bafec8f78df9e50275923f1f95e66a1cc1bef733b103a41f4c7588d770b6a9a78bb7c34e429d66609573f6dc3b25f84129a390ac2420236f
-
Filesize
47KB
MD54cf4e246ae9989b51e64b0fc1c8ca7d9
SHA19f52c14c854fa3300f8d184add69310f779c5755
SHA256a17c7a643a56452209e4693b977b84b0265efc2f522b068046868a3f832313be
SHA512f7facedb94ef8420bafec8f78df9e50275923f1f95e66a1cc1bef733b103a41f4c7588d770b6a9a78bb7c34e429d66609573f6dc3b25f84129a390ac2420236f