analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

ezglobal.exe

Full analysis: https://app.any.run/tasks/8e8229e8-812b-4a96-991e-60ef955a48f4
Verdict: Malicious activity
Analysis date: October 14, 2019, 14:26:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows
MD5:

3E24F44C52D64E46D87CC5F52ADDFDD9

SHA1:

6A5BA233EE0FA5CA96014157B0F64C5DE3C96D9E

SHA256:

AFE7366FBD1A39E5EED38527BFC1737EC1239969B527B89C0ABE21C44E289482

SSDEEP:

393216:U6t9ywCteW6EW9VMg1Ox4EkJQlKt0syp9pm:3Yte7MqONU0sjyp9Q

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • ezglobal.exe (PID: 1296)
  • SUSPICIOUS

    • Application launched itself

      • ezglobal.exe (PID: 3756)
    • Loads Python modules

      • ezglobal.exe (PID: 1296)
    • Executable content was dropped or overwritten

      • ezglobal.exe (PID: 3756)
    • Uses WMIC.EXE to obtain a system information

      • ezglobal.exe (PID: 1296)
      • cmd.exe (PID: 2520)
      • cmd.exe (PID: 3116)
      • cmd.exe (PID: 392)
      • cmd.exe (PID: 1788)
      • cmd.exe (PID: 2484)
      • cmd.exe (PID: 2532)
      • cmd.exe (PID: 1972)
      • cmd.exe (PID: 2820)
      • cmd.exe (PID: 2468)
      • cmd.exe (PID: 836)
      • cmd.exe (PID: 2076)
      • cmd.exe (PID: 788)
      • cmd.exe (PID: 1244)
      • cmd.exe (PID: 1928)
      • cmd.exe (PID: 3300)
      • cmd.exe (PID: 2528)
      • cmd.exe (PID: 2168)
      • cmd.exe (PID: 1036)
      • cmd.exe (PID: 492)
      • cmd.exe (PID: 2820)
      • cmd.exe (PID: 2960)
      • cmd.exe (PID: 3888)
      • cmd.exe (PID: 3620)
      • cmd.exe (PID: 2392)
      • cmd.exe (PID: 1992)
      • cmd.exe (PID: 1976)
      • cmd.exe (PID: 436)
      • cmd.exe (PID: 3472)
      • cmd.exe (PID: 3856)
      • cmd.exe (PID: 996)
      • cmd.exe (PID: 3048)
      • cmd.exe (PID: 2452)
      • cmd.exe (PID: 3316)
      • cmd.exe (PID: 3688)
      • cmd.exe (PID: 436)
      • cmd.exe (PID: 2920)
      • cmd.exe (PID: 3988)
      • cmd.exe (PID: 1944)
      • cmd.exe (PID: 820)
      • cmd.exe (PID: 2304)
      • cmd.exe (PID: 2296)
      • cmd.exe (PID: 3992)
      • cmd.exe (PID: 1816)
      • cmd.exe (PID: 3888)
      • cmd.exe (PID: 2924)
      • cmd.exe (PID: 2640)
      • cmd.exe (PID: 1732)
      • cmd.exe (PID: 2304)
      • cmd.exe (PID: 2084)
      • cmd.exe (PID: 1732)
      • cmd.exe (PID: 3364)
      • cmd.exe (PID: 2644)
      • cmd.exe (PID: 3252)
      • cmd.exe (PID: 3696)
      • cmd.exe (PID: 3652)
      • cmd.exe (PID: 532)
      • cmd.exe (PID: 1528)
      • cmd.exe (PID: 2180)
      • cmd.exe (PID: 3252)
      • cmd.exe (PID: 3468)
      • cmd.exe (PID: 3880)
      • cmd.exe (PID: 3128)
      • cmd.exe (PID: 3012)
      • cmd.exe (PID: 2728)
      • cmd.exe (PID: 2364)
      • cmd.exe (PID: 2872)
      • cmd.exe (PID: 1404)
      • cmd.exe (PID: 3968)
      • cmd.exe (PID: 3308)
      • cmd.exe (PID: 1096)
      • cmd.exe (PID: 2492)
      • cmd.exe (PID: 516)
      • cmd.exe (PID: 1048)
      • cmd.exe (PID: 2712)
      • cmd.exe (PID: 2708)
      • cmd.exe (PID: 324)
      • cmd.exe (PID: 2512)
      • cmd.exe (PID: 2504)
      • cmd.exe (PID: 3428)
      • cmd.exe (PID: 3952)
      • cmd.exe (PID: 3428)
      • cmd.exe (PID: 3280)
      • cmd.exe (PID: 3308)
      • cmd.exe (PID: 2612)
    • Starts CMD.EXE for commands execution

      • ezglobal.exe (PID: 1296)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • ezglobal.exe (PID: 3756)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:07:09 16:22:19+02:00
PEType: PE32
LinkerVersion: 14
CodeSize: 128000
InitializedDataSize: 252928
UninitializedDataSize: -
EntryPoint: 0x790a
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows command line

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 09-Jul-2019 14:22:19

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 09-Jul-2019 14:22:19
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001F3B4
0x0001F400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.66635
.rdata
0x00021000
0x0000B0EC
0x0000B200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.10031
.data
0x0002D000
0x0000E680
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.94098
.gfids
0x0003C000
0x000000B8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.86637
.rsrc
0x0003D000
0x000305E0
0x00030600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.18494
.reloc
0x0006E000
0x000017D0
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.64245

Resources

Title
Entropy
Size
Codepage
Language
Type
0
3.03466
132
Latin 1 / Western European
UNKNOWN
RT_GROUP_ICON
1
5.29735
1027
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
4.17504
2440
Latin 1 / Western European
UNKNOWN
RT_ICON
3
3.83681
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
4
3.42643
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
5
3.20007
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
6
3.08165
21640
Latin 1 / Western European
UNKNOWN
RT_ICON
7
2.86494
38056
Latin 1 / Western European
UNKNOWN
RT_ICON
8
2.64041
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
9
7.97612
34453
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

KERNEL32.dll
WS2_32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
207
Monitored processes
171
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start ezglobal.exe ezglobal.exe wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3756"C:\Users\admin\AppData\Local\Temp\ezglobal.exe" C:\Users\admin\AppData\Local\Temp\ezglobal.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
1296"C:\Users\admin\AppData\Local\Temp\ezglobal.exe" C:\Users\admin\AppData\Local\Temp\ezglobal.exe
ezglobal.exe
User:
admin
Integrity Level:
MEDIUM
2088wmic bios get serialnumberC:\Windows\System32\Wbem\wmic.exeezglobal.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3116C:\Windows\system32\cmd.exe /c "wmic process where "name='csgo.exe'" get Processid"C:\Windows\system32\cmd.exeezglobal.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3244wmic process where "name='csgo.exe'" get ProcessidC:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1788C:\Windows\system32\cmd.exe /c "wmic process where "name='csgo.exe'" get Processid"C:\Windows\system32\cmd.exeezglobal.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
504wmic process where "name='csgo.exe'" get ProcessidC:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2520C:\Windows\system32\cmd.exe /c "wmic process where "name='csgo.exe'" get Processid"C:\Windows\system32\cmd.exeezglobal.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1556wmic process where "name='csgo.exe'" get ProcessidC:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
392C:\Windows\system32\cmd.exe /c "wmic process where "name='csgo.exe'" get Processid"C:\Windows\system32\cmd.exeezglobal.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 812
Read events
2 812
Write events
0
Delete events
0

Modification events

No data
Executable files
36
Suspicious files
1
Text files
921
Unknown types
5

Dropped files

PID
Process
Filename
Type
3756ezglobal.exeC:\Users\admin\AppData\Local\Temp\_MEI37562\PIL\_imaging.cp37-win32.pydexecutable
MD5:2E0C5273E3A635F4D429FBBA2D5DF515
SHA256:0FE836AEC06EFEA80239427E60C5FD63906D22A0227D27464DAED4CEC8BFFB3A
3756ezglobal.exeC:\Users\admin\AppData\Local\Temp\_MEI37562\PIL\_webp.cp37-win32.pydexecutable
MD5:DAA3AB85800AEF282F3E55AAA59CB98A
SHA256:D45A0D28A0248116677F67536CCAE7FD55C069440027ED9AC4AD67CF9E1667D5
3756ezglobal.exeC:\Users\admin\AppData\Local\Temp\_MEI37562\_elementtree.pydexecutable
MD5:D94E88FF7BCDE83B29491C965CC00C69
SHA256:68166B0554017AADDCEDF6872D0623C578C5F099E1AD7F7F133259AD9863D408
3756ezglobal.exeC:\Users\admin\AppData\Local\Temp\_MEI37562\PIL\_imagingtk.cp37-win32.pydexecutable
MD5:35BAB2B4A6AD544F2C491487832AEDC0
SHA256:71074E9D9736F099780844D63718712883009374D6E92C420C345EF950A095B3
3756ezglobal.exeC:\Users\admin\AppData\Local\Temp\_MEI37562\_lzma.pydexecutable
MD5:65880A33015AF2030A08987924CA737B
SHA256:A71366B95D89D1539A6EE751D48A969C1BCA1AA75116424CC5F905F32A625EEA
3756ezglobal.exeC:\Users\admin\AppData\Local\Temp\_MEI37562\_decimal.pydexecutable
MD5:E4292AD50769F592F34BC63F62A5E428
SHA256:0240F15B44E2D3E37EBEFBB221D3D6017BE5EF99806EC4E36C3521F284CB8043
3756ezglobal.exeC:\Users\admin\AppData\Local\Temp\_MEI37562\VCRUNTIME140.dllexecutable
MD5:AE96651CFBD18991D186A029CBECB30C
SHA256:1B372F064EACB455A0351863706E6326CA31B08E779A70DE5DE986B5BE8069A1
3756ezglobal.exeC:\Users\admin\AppData\Local\Temp\_MEI37562\libssl-1_1.dllexecutable
MD5:5ADB49CC84ABD6D3C8F959CA5A146AD7
SHA256:F4D5DF50BDF3E7304C67C81ACE83263C8D0F0E28087C6104C21150BFEDA86B8D
3756ezglobal.exeC:\Users\admin\AppData\Local\Temp\_MEI37562\_ctypes.pydexecutable
MD5:9DB2D9962CBD754E91B40F91CBC49542
SHA256:6A6DF7D77B7A5552D8443BD1B98F681AD2E6B5A8ACF7ADE542DD369BEAB7E439
3756ezglobal.exeC:\Users\admin\AppData\Local\Temp\_MEI37562\_hashlib.pydexecutable
MD5:E84E1BA269371E439C2D52024ACA6535
SHA256:2FCB297733E6080480AC24CF073FF5E239FB02A1CE9694313C5047F9C58D781B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1296
ezglobal.exe
GET
79.98.129.62:80
http://ezglobalyazilim.com/xloader_res/lsback2.jpg
TR
malicious
1296
ezglobal.exe
POST
200
79.98.129.62:80
http://ezglobalyazilim.com/apiv3.php
TR
text
8.39 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1296
ezglobal.exe
79.98.129.62:80
ezglobalyazilim.com
Radore Veri Merkezi Hizmetleri A.S.
TR
malicious

DNS requests

Domain
IP
Reputation
ezglobalyazilim.com
  • 79.98.129.62
malicious

Threats

PID
Process
Class
Message
1296
ezglobal.exe
Misc activity
SUSPICIOUS [PTsecurity] Python Request HTTP Header
1296
ezglobal.exe
Misc activity
SUSPICIOUS [PTsecurity] Python Request HTTP Header
1296
ezglobal.exe
Attempted Information Leak
ET POLICY Python-urllib/ Suspicious User Agent
2 ETPRO signatures available at the full report
No debug info