Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    288s
  • max time network
    305s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/12/2022, 13:32 UTC

General

  • Target

    a3035079e038eb110a8ef5b762dd2a32ec774b849c51cf20722bdd2379ed08b1.exe

  • Size

    150KB

  • MD5

    33fba2e3a137f68bc6cb3a20b248c344

  • SHA1

    31c06305bcdcf16fa73536795bb6513043abb3ca

  • SHA256

    a3035079e038eb110a8ef5b762dd2a32ec774b849c51cf20722bdd2379ed08b1

  • SHA512

    35611b2afae57a1ab46d687b0966c6cedf7b497eab9fc05dbed6b9a79f80e077a231f2551cbdd6704249e3a75dcb0c22cea5a5fa7fc4b4e158cefd113ebd89ee

  • SSDEEP

    1536:5LHvv4a3pfYRPit5k1zcY6F4lX7IncXC6h25Fin0Xe2oOQLsx:5Dvv4aZfEPitqzsGLInKCOQS9LlU

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3035079e038eb110a8ef5b762dd2a32ec774b849c51cf20722bdd2379ed08b1.exe
    "C:\Users\Admin\AppData\Local\Temp\a3035079e038eb110a8ef5b762dd2a32ec774b849c51cf20722bdd2379ed08b1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:208
    • C:\Users\Admin\AppData\Local\Temp\a3035079e038eb110a8ef5b762dd2a32ec774b849c51cf20722bdd2379ed08b1mgr.exe
      C:\Users\Admin\AppData\Local\Temp\a3035079e038eb110a8ef5b762dd2a32ec774b849c51cf20722bdd2379ed08b1mgr.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        "C:\Program Files (x86)\Microsoft\WaterMark.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:3416
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:3712
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3712 -s 204
              5⤵
              • Program crash
              PID:4816
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3712 -ip 3712
      1⤵
        PID:4372

      Network

      • flag-unknown
        DNS
        97.97.242.52.in-addr.arpa
        Remote address:
        8.8.8.8:53
        Request
        97.97.242.52.in-addr.arpa
        IN PTR
        Response
      • flag-unknown
        DNS
        226.101.242.52.in-addr.arpa
        Remote address:
        8.8.8.8:53
        Request
        226.101.242.52.in-addr.arpa
        IN PTR
        Response
      • flag-unknown
        DNS
        6.9.0.0.0.0.0.0.0.0.0.0.0.0.0.0.3.0.0.0.3.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa
        Remote address:
        8.8.8.8:53
        Request
        6.9.0.0.0.0.0.0.0.0.0.0.0.0.0.0.3.0.0.0.3.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa
        IN PTR
        Response
      • 93.184.221.240:80
        322 B
        7
      • 104.80.225.205:443
        322 B
        7
      • 52.182.143.211:443
        322 B
        7
      • 87.248.202.1:80
        322 B
        7
      • 87.248.202.1:80
        322 B
        7
      • 8.8.8.8:53
        97.97.242.52.in-addr.arpa
        dns
        71 B
        145 B
        1
        1

        DNS Request

        97.97.242.52.in-addr.arpa

      • 8.8.8.8:53
        226.101.242.52.in-addr.arpa
        dns
        73 B
        147 B
        1
        1

        DNS Request

        226.101.242.52.in-addr.arpa

      • 8.8.8.8:53
        6.9.0.0.0.0.0.0.0.0.0.0.0.0.0.0.3.0.0.0.3.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa
        dns
        118 B
        204 B
        1
        1

        DNS Request

        6.9.0.0.0.0.0.0.0.0.0.0.0.0.0.0.3.0.0.0.3.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        59KB

        MD5

        0e0f0ae845d89c22bb6385f64a6b85fd

        SHA1

        0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

        SHA256

        5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

        SHA512

        baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        59KB

        MD5

        0e0f0ae845d89c22bb6385f64a6b85fd

        SHA1

        0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

        SHA256

        5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

        SHA512

        baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

      • C:\Users\Admin\AppData\Local\Temp\a3035079e038eb110a8ef5b762dd2a32ec774b849c51cf20722bdd2379ed08b1mgr.exe

        Filesize

        59KB

        MD5

        0e0f0ae845d89c22bb6385f64a6b85fd

        SHA1

        0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

        SHA256

        5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

        SHA512

        baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

      • C:\Users\Admin\AppData\Local\Temp\a3035079e038eb110a8ef5b762dd2a32ec774b849c51cf20722bdd2379ed08b1mgr.exe

        Filesize

        59KB

        MD5

        0e0f0ae845d89c22bb6385f64a6b85fd

        SHA1

        0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

        SHA256

        5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

        SHA512

        baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

      • memory/208-133-0x0000000000400000-0x0000000000429000-memory.dmp

        Filesize

        164KB

      • memory/208-132-0x0000000000400000-0x0000000000429000-memory.dmp

        Filesize

        164KB

      • memory/3020-139-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3020-147-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3020-142-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/3020-141-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/3020-140-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3416-155-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/3416-154-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/3416-153-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/3416-156-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/3416-157-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/3416-158-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      We care about your privacy.

      This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.