Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/03/2024, 23:18

General

  • Target

    d75385841ba84180116304a6502b2cfb.exe

  • Size

    686KB

  • MD5

    d75385841ba84180116304a6502b2cfb

  • SHA1

    0e161d341fce830894d6332192805c5e1ad817e7

  • SHA256

    4b066e6f81bdb021faaf9e81e9b1e8123b2fc8379843013b26a2e5efed26424c

  • SHA512

    54dcdea62c09bc9d19c964883eac79d3f127df97f775cef003ea8858be2a163fde65c70d6c791dddf7614cf3e20c5b430b02c84a45361fc1b7e16edd476fbb5c

  • SSDEEP

    12288:fvaoCaey4G1UQlVFDQqIvsV1X1tolMeihq7fSk3kdcbCa:fvaoeG1UQa8Lp030cbp

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer Automatic Crash Recovery 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d75385841ba84180116304a6502b2cfb.exe
    "C:\Users\Admin\AppData\Local\Temp\d75385841ba84180116304a6502b2cfb.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Program Files (x86)\Dzsevzezr.exe
      "C:\Program Files (x86)\Dzsevzezr.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Modifies Internet Explorer Automatic Crash Recovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4344
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2608
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2608 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:4456
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""c:\d75385841ba84180116304a6502b2cfb.exe_And xMe.bat""
      2⤵
        PID:4072

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Dzsevzezr.exe

      Filesize

      7.2MB

      MD5

      da7712448735d8ca327feb077b1122ca

      SHA1

      e987a01277166ad89ff00e72e4bd0c4fe7c30276

      SHA256

      a049c2e38474b3de0cb34aa8d172dbafef4975003937e33c59757ce54e8748a5

      SHA512

      641011851f42f0abaf0df702ab1a84c7c7dbbcfa6f96426c2909643274560088edaa272ceb74ebcf1e0891743b6e76f805a46471335a8407f6bbb35e95774703

    • C:\Program Files (x86)\Dzsevzezr.exe

      Filesize

      7.0MB

      MD5

      34ee369de6ad128369b9025a088d80e9

      SHA1

      8fe173d9cc523577efb5cc22695de4221b978fa4

      SHA256

      fe7ff7906d90c02346d66e4fdc112f9dda9a7f3e6db78836ea4fe0978b88e1f4

      SHA512

      2db4ee40fdd427a856118b2887f43163a008353616e6115bfae125de5d4170da003e9d358f5fd7c51f233cfc5e5d53ebaf91297070ca096551c990c33b509f64

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verB621.tmp

      Filesize

      15KB

      MD5

      1a545d0052b581fbb2ab4c52133846bc

      SHA1

      62f3266a9b9925cd6d98658b92adec673cbe3dd3

      SHA256

      557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

      SHA512

      bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2ZG7H8ZF\suggestions[1].en-US

      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Users\Admin\AppData\Local\Temp\BClib\krnln.fnr

      Filesize

      229KB

      MD5

      4053d89a64dc6557ae0de8fa87cb0364

      SHA1

      cf8dbec441a06b8ee53dbbc3b1ac80b80239959a

      SHA256

      cb7705b493658b56505932e0b6543d674851f19f8141c5b1f5d38cc2388d954a

      SHA512

      c80f1451875bb76dc11064cb303ba0548c20766171270d44c16ff91b8dfa13721a5d0f5deb3c6de12fa87a942fa526d7bf0e189eb74f20e70c1ba3d06431cc7b

    • C:\Users\Admin\AppData\Local\Temp\E_4\Exmlrpc.fne

      Filesize

      72KB

      MD5

      f79ee77a4f30401507e6f54a61598f58

      SHA1

      7f3ef4945f621ed2880ff5a10a126957b2011a17

      SHA256

      cf8e29720823eb114fbc3018569a7296ed3e6fcd6c4897f50c5c6e0e98d0b3f8

      SHA512

      26ccde784b06c46f60fb5a105c806c4d9dc1497fd79d39728fbcfa869d470ca2ba018b0665f3cbc05019fb0766dac2eb1084a6fdce2f9aaaae881beb09dd3739

    • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne

      Filesize

      112KB

      MD5

      6d4b2e73f6f8ecff02f19f7e8ef9a8c7

      SHA1

      09c32ca167136a17fd69df8c525ea5ffeca6c534

      SHA256

      fe5783e64aa70fac10c2e42d460732d9770534357329d8bc78576557c165f040

      SHA512

      2fd7a95cb632e9c4ac6b34e5b6b875aae94e73cd4b1f213e78f46dadab4846227a030776461bca08f9d75a1d61a0d45427f7b0c8b71406b7debc14db04b2ce04

    • C:\Users\Admin\AppData\Local\Temp\E_4\krnln.fnr

      Filesize

      409KB

      MD5

      c3d354bdf277263b13dca264ec2add9d

      SHA1

      b428dfd7df0f6024e22838823cc702e2293bd314

      SHA256

      ede1e15bb21655495ea3b3fb6710390d53839abeed944ed7ab1af7403b50aa5f

      SHA512

      24c8e96b3c07fa4e44fbb31a4e09bea728d90d410352aa9c6b6b6165ff5c038f689b7b58b05abc6513fa4ab953b78edc0f9e8298b2d57fe1c26e80068e7ca68e

    • \??\c:\d75385841ba84180116304a6502b2cfb.exe_And xMe.bat

      Filesize

      182B

      MD5

      81f6bbb182df4ddb1193a3c0885f0b24

      SHA1

      2725fe220a412a68dbe7220a6002c4394c69e709

      SHA256

      1c96d3b1acf54a5e3de429229c755f3888de85cf961e882513304cf5c6bc9355

      SHA512

      f6bdb629163d5e28e0e2ee4b3100fc9e3dfe82e8d56ce1e77526c5aa0a8f80d3cb4d8485a22e2c3aee7a8a7fb8d60f116fc096f2d2599d026d5f99af60c8f519

    • memory/2348-38-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2348-34-0x00000000026D0000-0x00000000026EE000-memory.dmp

      Filesize

      120KB

    • memory/2348-37-0x0000000010000000-0x0000000010129000-memory.dmp

      Filesize

      1.2MB

    • memory/2348-0-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2348-7-0x0000000010000000-0x0000000010129000-memory.dmp

      Filesize

      1.2MB

    • memory/4344-25-0x0000000002490000-0x00000000024AE000-memory.dmp

      Filesize

      120KB

    • memory/4344-21-0x0000000010000000-0x0000000010129000-memory.dmp

      Filesize

      1.2MB

    • memory/4344-48-0x0000000010000000-0x0000000010129000-memory.dmp

      Filesize

      1.2MB

    • memory/4344-49-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/4344-14-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB