Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    28-09-2020 06:18

General

  • Target

    ezmvVCJt.exe

  • Size

    276KB

  • MD5

    0ee2f7d6a851faf44bf235186be91a19

  • SHA1

    83ebbf632e25dbe69b060d190a42a5125ffe3902

  • SHA256

    b64c40843b011d715c431b761680e8565383ac702f5ed80492fb30bd6aa33929

  • SHA512

    4450f9169419cd502df259bd32c9e37a793db17d731d206e71ff61065cb0277917874bb7196672e6e5cab0d7ee1ee1103b018ae5e2e0ac917ecfd807db18368a

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 12 IoCs
  • Executes dropped EXE 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 9 IoCs
  • Drops file in System32 directory 5 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 822 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1328
      • C:\Users\Admin\AppData\Local\Temp\ezmvVCJt.exe
        "C:\Users\Admin\AppData\Local\Temp\ezmvVCJt.exe"
        2⤵
        • Adds policy Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1292
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Adds policy Run key to start application
          • Loads dropped DLL
          PID:1884
          • C:\Windows\SysWOW64\install\server.exe
            "C:\Windows\system32\install\server.exe"
            4⤵
            • Adds policy Run key to start application
            • Executes dropped EXE
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            PID:672
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:280
              • C:\Windows\SysWOW64\install\server.exe
                "C:\Windows\SysWOW64\install\server.exe"
                5⤵
                • Executes dropped EXE
                PID:592
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 592 -s 468
                  6⤵
                  • Loads dropped DLL
                  • Program crash
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2756
            • C:\Windows\SysWOW64\install\server.exe
              "C:\Windows\system32\install\server.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2148
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            3⤵
              PID:1608
            • C:\Users\Admin\AppData\Local\Temp\ezmvVCJt.exe
              "C:\Users\Admin\AppData\Local\Temp\ezmvVCJt.exe"
              3⤵
              • Loads dropped DLL
              • Drops file in System32 directory
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:1880
              • C:\Users\Admin\AppData\Roaming\install\server.exe
                "C:\Users\Admin\AppData\Roaming\install\server.exe"
                4⤵
                • Executes dropped EXE
                PID:2444

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/592-253-0x0000000024080000-0x00000000240E2000-memory.dmp

          Filesize

          392KB

        • memory/1292-0-0x0000000024010000-0x0000000024072000-memory.dmp

          Filesize

          392KB

        • memory/1880-198-0x0000000024160000-0x00000000241C2000-memory.dmp

          Filesize

          392KB

        • memory/1884-78-0x0000000024080000-0x00000000240E2000-memory.dmp

          Filesize

          392KB

        • memory/1884-2-0x00000000000E0000-0x00000000000E1000-memory.dmp

          Filesize

          4KB

        • memory/1884-76-0x0000000002D40000-0x0000000002D41000-memory.dmp

          Filesize

          4KB

        • memory/1884-4-0x0000000000160000-0x0000000000161000-memory.dmp

          Filesize

          4KB

        • memory/2756-255-0x0000000001F30000-0x0000000001F41000-memory.dmp

          Filesize

          68KB

        • memory/2756-280-0x0000000002670000-0x0000000002681000-memory.dmp

          Filesize

          68KB