Analysis

  • max time kernel
    71s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-09-2020 06:18

General

  • Target

    ezmvVCJt.exe

  • Size

    276KB

  • MD5

    0ee2f7d6a851faf44bf235186be91a19

  • SHA1

    83ebbf632e25dbe69b060d190a42a5125ffe3902

  • SHA256

    b64c40843b011d715c431b761680e8565383ac702f5ed80492fb30bd6aa33929

  • SHA512

    4450f9169419cd502df259bd32c9e37a793db17d731d206e71ff61065cb0277917874bb7196672e6e5cab0d7ee1ee1103b018ae5e2e0ac917ecfd807db18368a

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 20 IoCs
  • Executes dropped EXE 5 IoCs
  • Modifies Installed Components in the registry 2 TTPs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 946 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2968
      • C:\Users\Admin\AppData\Local\Temp\ezmvVCJt.exe
        "C:\Users\Admin\AppData\Local\Temp\ezmvVCJt.exe"
        2⤵
        • Adds policy Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:732
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Adds policy Run key to start application
          PID:3920
          • C:\Windows\SysWOW64\install\server.exe
            "C:\Windows\system32\install\server.exe"
            4⤵
            • Adds policy Run key to start application
            • Executes dropped EXE
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            PID:2952
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:3332
              • C:\Windows\SysWOW64\install\server.exe
                "C:\Windows\SysWOW64\install\server.exe"
                5⤵
                • Executes dropped EXE
                PID:3824
            • C:\Windows\SysWOW64\install\server.exe
              "C:\Windows\system32\install\server.exe"
              4⤵
              • Adds policy Run key to start application
              • Executes dropped EXE
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              PID:1072
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                5⤵
                  PID:1576
                • C:\Windows\SysWOW64\install\server.exe
                  "C:\Windows\SysWOW64\install\server.exe"
                  5⤵
                  • Executes dropped EXE
                  PID:3776
              • C:\Windows\SysWOW64\install\server.exe
                "C:\Windows\system32\install\server.exe"
                4⤵
                • Adds policy Run key to start application
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                PID:1588
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              3⤵
                PID:2252
              • C:\Users\Admin\AppData\Local\Temp\ezmvVCJt.exe
                "C:\Users\Admin\AppData\Local\Temp\ezmvVCJt.exe"
                3⤵
                  PID:2080

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

              MD5

              29b6760eef1d20129c0d6acc40debe58

              SHA1

              d86a470b9bead900ce444fd6b2a21d2616659d4b

              SHA256

              0b921f97b45f298e80e824256af4a1f51955af281ceb4e9a9a241692106672c3

              SHA512

              86744029ebc904385da8bcc8409e4bcb1d3055b049e1525b8bbefafd8b998fba767c50aa11665ef4e768bc5b3b8c2d5c53262aac68290a1371b277d3194913db

            • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

              MD5

              29b6760eef1d20129c0d6acc40debe58

              SHA1

              d86a470b9bead900ce444fd6b2a21d2616659d4b

              SHA256

              0b921f97b45f298e80e824256af4a1f51955af281ceb4e9a9a241692106672c3

              SHA512

              86744029ebc904385da8bcc8409e4bcb1d3055b049e1525b8bbefafd8b998fba767c50aa11665ef4e768bc5b3b8c2d5c53262aac68290a1371b277d3194913db

            • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

              MD5

              eb1d6b8ed9e5e52ca66e8c42fffceb3b

              SHA1

              58c8a88b46f06272d164c16c54c251b506da9c6f

              SHA256

              522a33d3491671409a571f49524c48679e256b7dff7039f0c524466567008ea9

              SHA512

              d573eab790ce19432cb9ab4b146d5c3b62ad877015032e24f1cb3b651f3891aa66d44536cf2db674f8797610b71442b55935d0af415ffc65e160cca6cf940a7c

            • C:\Users\Admin\AppData\Roaming\install\server.exe

              MD5

              0ee2f7d6a851faf44bf235186be91a19

              SHA1

              83ebbf632e25dbe69b060d190a42a5125ffe3902

              SHA256

              b64c40843b011d715c431b761680e8565383ac702f5ed80492fb30bd6aa33929

              SHA512

              4450f9169419cd502df259bd32c9e37a793db17d731d206e71ff61065cb0277917874bb7196672e6e5cab0d7ee1ee1103b018ae5e2e0ac917ecfd807db18368a

            • C:\Windows\SysWOW64\install\server.exe

              MD5

              0ee2f7d6a851faf44bf235186be91a19

              SHA1

              83ebbf632e25dbe69b060d190a42a5125ffe3902

              SHA256

              b64c40843b011d715c431b761680e8565383ac702f5ed80492fb30bd6aa33929

              SHA512

              4450f9169419cd502df259bd32c9e37a793db17d731d206e71ff61065cb0277917874bb7196672e6e5cab0d7ee1ee1103b018ae5e2e0ac917ecfd807db18368a

            • C:\Windows\SysWOW64\install\server.exe

              MD5

              0ee2f7d6a851faf44bf235186be91a19

              SHA1

              83ebbf632e25dbe69b060d190a42a5125ffe3902

              SHA256

              b64c40843b011d715c431b761680e8565383ac702f5ed80492fb30bd6aa33929

              SHA512

              4450f9169419cd502df259bd32c9e37a793db17d731d206e71ff61065cb0277917874bb7196672e6e5cab0d7ee1ee1103b018ae5e2e0ac917ecfd807db18368a

            • C:\Windows\SysWOW64\install\server.exe

              MD5

              0ee2f7d6a851faf44bf235186be91a19

              SHA1

              83ebbf632e25dbe69b060d190a42a5125ffe3902

              SHA256

              b64c40843b011d715c431b761680e8565383ac702f5ed80492fb30bd6aa33929

              SHA512

              4450f9169419cd502df259bd32c9e37a793db17d731d206e71ff61065cb0277917874bb7196672e6e5cab0d7ee1ee1103b018ae5e2e0ac917ecfd807db18368a

            • C:\Windows\SysWOW64\install\server.exe

              MD5

              0ee2f7d6a851faf44bf235186be91a19

              SHA1

              83ebbf632e25dbe69b060d190a42a5125ffe3902

              SHA256

              b64c40843b011d715c431b761680e8565383ac702f5ed80492fb30bd6aa33929

              SHA512

              4450f9169419cd502df259bd32c9e37a793db17d731d206e71ff61065cb0277917874bb7196672e6e5cab0d7ee1ee1103b018ae5e2e0ac917ecfd807db18368a

            • C:\Windows\SysWOW64\install\server.exe

              MD5

              0ee2f7d6a851faf44bf235186be91a19

              SHA1

              83ebbf632e25dbe69b060d190a42a5125ffe3902

              SHA256

              b64c40843b011d715c431b761680e8565383ac702f5ed80492fb30bd6aa33929

              SHA512

              4450f9169419cd502df259bd32c9e37a793db17d731d206e71ff61065cb0277917874bb7196672e6e5cab0d7ee1ee1103b018ae5e2e0ac917ecfd807db18368a

            • C:\Windows\SysWOW64\install\server.exe

              MD5

              0ee2f7d6a851faf44bf235186be91a19

              SHA1

              83ebbf632e25dbe69b060d190a42a5125ffe3902

              SHA256

              b64c40843b011d715c431b761680e8565383ac702f5ed80492fb30bd6aa33929

              SHA512

              4450f9169419cd502df259bd32c9e37a793db17d731d206e71ff61065cb0277917874bb7196672e6e5cab0d7ee1ee1103b018ae5e2e0ac917ecfd807db18368a

            • memory/732-0-0x0000000024010000-0x0000000024072000-memory.dmp

              Filesize

              392KB

            • memory/1072-109-0x0000000000000000-mapping.dmp

            • memory/1588-197-0x0000000000000000-mapping.dmp

            • memory/2080-133-0x0000000000000000-mapping.dmp

            • memory/2080-116-0x0000000000000000-mapping.dmp

            • memory/2080-174-0x0000000000000000-mapping.dmp

            • memory/2080-184-0x0000000000000000-mapping.dmp

            • memory/2080-167-0x0000000000000000-mapping.dmp

            • memory/2080-160-0x0000000000000000-mapping.dmp

            • memory/2080-155-0x0000000000000000-mapping.dmp

            • memory/2080-149-0x0000000000000000-mapping.dmp

            • memory/2080-147-0x0000000000000000-mapping.dmp

            • memory/2080-143-0x0000000000000000-mapping.dmp

            • memory/2080-139-0x0000000000000000-mapping.dmp

            • memory/2080-135-0x0000000000000000-mapping.dmp

            • memory/2080-99-0x0000000000000000-mapping.dmp

            • memory/2080-189-0x0000000000000000-mapping.dmp

            • memory/2080-126-0x0000000000000000-mapping.dmp

            • memory/2080-196-0x0000000000000000-mapping.dmp

            • memory/2080-204-0x0000000000000000-mapping.dmp

            • memory/2080-120-0x0000000000000000-mapping.dmp

            • memory/2080-118-0x0000000000000000-mapping.dmp

            • memory/2080-180-0x0000000000000000-mapping.dmp

            • memory/2080-114-0x0000000000000000-mapping.dmp

            • memory/2080-112-0x0000000000000000-mapping.dmp

            • memory/2080-208-0x0000000000000000-mapping.dmp

            • memory/2080-215-0x0000000000000000-mapping.dmp

            • memory/2080-108-0x0000000000000000-mapping.dmp

            • memory/2080-106-0x0000000000000000-mapping.dmp

            • memory/2080-104-0x0000000000000000-mapping.dmp

            • memory/2080-102-0x0000000000000000-mapping.dmp

            • memory/2080-220-0x0000000000000000-mapping.dmp

            • memory/2080-82-0x0000000000000000-mapping.dmp

            • memory/2080-84-0x0000000000000000-mapping.dmp

            • memory/2080-86-0x0000000000000000-mapping.dmp

            • memory/2080-88-0x0000000000000000-mapping.dmp

            • memory/2080-234-0x0000000000000000-mapping.dmp

            • memory/2080-238-0x0000000024160000-0x00000000241C2000-memory.dmp

              Filesize

              392KB

            • memory/2080-92-0x0000000000000000-mapping.dmp

            • memory/2080-94-0x0000000000000000-mapping.dmp

            • memory/2080-96-0x0000000000000000-mapping.dmp

            • memory/2952-98-0x0000000000000000-mapping.dmp

            • memory/3776-186-0x0000000000000000-mapping.dmp

            • memory/3776-164-0x0000000000000000-mapping.dmp

            • memory/3776-244-0x0000000000000000-mapping.dmp

            • memory/3776-241-0x0000000000000000-mapping.dmp

            • memory/3776-236-0x0000000000000000-mapping.dmp

            • memory/3776-229-0x0000000000000000-mapping.dmp

            • memory/3776-223-0x0000000000000000-mapping.dmp

            • memory/3776-217-0x0000000000000000-mapping.dmp

            • memory/3776-211-0x0000000000000000-mapping.dmp

            • memory/3776-202-0x0000000000000000-mapping.dmp

            • memory/3776-194-0x0000000000000000-mapping.dmp

            • memory/3776-178-0x0000000000000000-mapping.dmp

            • memory/3776-172-0x0000000000000000-mapping.dmp

            • memory/3824-207-0x0000000000000000-mapping.dmp

            • memory/3824-173-0x0000000000000000-mapping.dmp

            • memory/3824-242-0x0000000000000000-mapping.dmp

            • memory/3824-128-0x0000000000000000-mapping.dmp

            • memory/3824-237-0x0000000000000000-mapping.dmp

            • memory/3824-132-0x0000000000000000-mapping.dmp

            • memory/3824-230-0x0000000000000000-mapping.dmp

            • memory/3824-225-0x0000000000000000-mapping.dmp

            • memory/3824-137-0x0000000000000000-mapping.dmp

            • memory/3824-219-0x0000000000000000-mapping.dmp

            • memory/3824-142-0x0000000000000000-mapping.dmp

            • memory/3824-213-0x0000000000000000-mapping.dmp

            • memory/3824-145-0x0000000000000000-mapping.dmp

            • memory/3824-203-0x0000000000000000-mapping.dmp

            • memory/3824-195-0x0000000000000000-mapping.dmp

            • memory/3824-152-0x0000000000000000-mapping.dmp

            • memory/3824-154-0x0000000000000000-mapping.dmp

            • memory/3824-190-0x0000000000000000-mapping.dmp

            • memory/3824-159-0x0000000000000000-mapping.dmp

            • memory/3824-183-0x0000000000000000-mapping.dmp

            • memory/3824-179-0x0000000000000000-mapping.dmp

            • memory/3824-166-0x0000000000000000-mapping.dmp

            • memory/3920-23-0x0000000000000000-mapping.dmp

            • memory/3920-78-0x0000000024080000-0x00000000240E2000-memory.dmp

              Filesize

              392KB

            • memory/3920-57-0x0000000000000000-mapping.dmp

            • memory/3920-31-0x0000000000000000-mapping.dmp

            • memory/3920-27-0x0000000000000000-mapping.dmp

            • memory/3920-25-0x0000000000000000-mapping.dmp

            • memory/3920-59-0x0000000000000000-mapping.dmp

            • memory/3920-55-0x0000000000000000-mapping.dmp

            • memory/3920-33-0x0000000000000000-mapping.dmp

            • memory/3920-53-0x0000000000000000-mapping.dmp

            • memory/3920-21-0x0000000000000000-mapping.dmp

            • memory/3920-19-0x0000000000000000-mapping.dmp

            • memory/3920-35-0x0000000000000000-mapping.dmp

            • memory/3920-17-0x0000000000000000-mapping.dmp

            • memory/3920-61-0x0000000000000000-mapping.dmp

            • memory/3920-37-0x0000000000000000-mapping.dmp

            • memory/3920-15-0x0000000000000000-mapping.dmp

            • memory/3920-13-0x0000000000000000-mapping.dmp

            • memory/3920-63-0x0000000000000000-mapping.dmp

            • memory/3920-39-0x0000000000000000-mapping.dmp

            • memory/3920-11-0x0000000000000000-mapping.dmp

            • memory/3920-29-0x0000000000000000-mapping.dmp

            • memory/3920-9-0x0000000000000000-mapping.dmp

            • memory/3920-65-0x0000000000000000-mapping.dmp

            • memory/3920-41-0x0000000000000000-mapping.dmp

            • memory/3920-7-0x0000000000000000-mapping.dmp

            • memory/3920-67-0x0000000000000000-mapping.dmp

            • memory/3920-43-0x0000000000000000-mapping.dmp

            • memory/3920-5-0x0000000000000000-mapping.dmp

            • memory/3920-69-0x0000000000000000-mapping.dmp

            • memory/3920-45-0x0000000000000000-mapping.dmp

            • memory/3920-71-0x0000000000000000-mapping.dmp

            • memory/3920-47-0x0000000000000000-mapping.dmp

            • memory/3920-4-0x00000000035A0000-0x00000000035A1000-memory.dmp

              Filesize

              4KB

            • memory/3920-3-0x0000000000000000-mapping.dmp

            • memory/3920-73-0x0000000000000000-mapping.dmp

            • memory/3920-49-0x0000000000000000-mapping.dmp

            • memory/3920-2-0x00000000034E0000-0x00000000034E1000-memory.dmp

              Filesize

              4KB

            • memory/3920-76-0x0000000005E60000-0x0000000005E61000-memory.dmp

              Filesize

              4KB

            • memory/3920-51-0x0000000000000000-mapping.dmp

            • memory/3920-77-0x0000000000000000-mapping.dmp