Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 09:42

General

  • Target

    Mh1.exe

  • Size

    410KB

  • MD5

    0c80a0ef434aaecd6b1c888567935b97

  • SHA1

    ad6730df896f7bb0e4379b8ac543c704f70f8292

  • SHA256

    bb7850028720aace62daf55e8ba0bcf0b1040ebe20f3035873e9fd7130ced767

  • SHA512

    7a8b601b6d027c0f017a620aa117c7183c05170aa6f90c4a2a177ad82b938f00b181007d69eea128b4ee738b2397a2448e2a33801daa102bfdf2b39f1917e6de

  • SSDEEP

    6144:4ta0cy+o0ecIJw2qDukfgpFyuItrcF7Faf3DROwunbNvTr:eXP0yJvqDlQFyuItgZiTROwuxvTr

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:664
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:612
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:64
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            2⤵
              PID:788
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p
            1⤵
              PID:772
              • C:\Windows\system32\wbem\unsecapp.exe
                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                2⤵
                  PID:1668
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  2⤵
                    PID:3480
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    2⤵
                      PID:3644
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      2⤵
                        PID:3716
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        2⤵
                          PID:3808
                        • C:\Windows\system32\SppExtComObj.exe
                          C:\Windows\system32\SppExtComObj.exe -Embedding
                          2⤵
                            PID:2932
                          • C:\Windows\system32\backgroundTaskHost.exe
                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
                            2⤵
                              PID:2052
                            • C:\Windows\system32\DllHost.exe
                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                              2⤵
                                PID:1900
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                2⤵
                                  PID:4044
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  2⤵
                                    PID:4344
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    2⤵
                                      PID:1220
                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                      C:\Windows\system32\wbem\wmiprvse.exe
                                      2⤵
                                        PID:2336
                                    • C:\Windows\system32\fontdrvhost.exe
                                      "fontdrvhost.exe"
                                      1⤵
                                        PID:780
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                        1⤵
                                          PID:428
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                          1⤵
                                            PID:944
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                            1⤵
                                              PID:1056
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                              1⤵
                                                PID:1076
                                                • C:\Windows\system32\taskhostw.exe
                                                  taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                  2⤵
                                                    PID:2536
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                  1⤵
                                                    PID:1224
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                    1⤵
                                                      PID:1408
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                      1⤵
                                                        PID:1424
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                        1⤵
                                                          PID:1448
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                          1⤵
                                                            PID:1600
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                            1⤵
                                                              PID:1696
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                              1⤵
                                                                PID:1648
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                1⤵
                                                                  PID:1732
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                  1⤵
                                                                    PID:1852
                                                                  • C:\Windows\System32\spoolsv.exe
                                                                    C:\Windows\System32\spoolsv.exe
                                                                    1⤵
                                                                      PID:1276
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                      1⤵
                                                                        PID:1940
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                        1⤵
                                                                          PID:1960
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                          1⤵
                                                                            PID:2120
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                            1⤵
                                                                              PID:2104
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                              1⤵
                                                                                PID:1948
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                1⤵
                                                                                  PID:1860
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                  1⤵
                                                                                    PID:2292
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                    1⤵
                                                                                      PID:1792
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                      1⤵
                                                                                        PID:2300
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                                        1⤵
                                                                                          PID:1416
                                                                                          • C:\Windows\system32\sihost.exe
                                                                                            sihost.exe
                                                                                            2⤵
                                                                                              PID:2404
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                            1⤵
                                                                                              PID:1312
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                              1⤵
                                                                                                PID:2436
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                                1⤵
                                                                                                  PID:1252
                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                  1⤵
                                                                                                    PID:2512
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                    1⤵
                                                                                                      PID:2504
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                                                      1⤵
                                                                                                        PID:1192
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                                                                        1⤵
                                                                                                          PID:1028
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                                                                          1⤵
                                                                                                            PID:752
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                                                                                            1⤵
                                                                                                              PID:948
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k RPCSS -p
                                                                                                              1⤵
                                                                                                                PID:896
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                                1⤵
                                                                                                                  PID:2552
                                                                                                                • C:\Windows\sysmon.exe
                                                                                                                  C:\Windows\sysmon.exe
                                                                                                                  1⤵
                                                                                                                    PID:2576
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                                    1⤵
                                                                                                                      PID:2600
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                                                      1⤵
                                                                                                                        PID:2632
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                                        1⤵
                                                                                                                          PID:2644
                                                                                                                        • C:\Windows\Explorer.EXE
                                                                                                                          C:\Windows\Explorer.EXE
                                                                                                                          1⤵
                                                                                                                            PID:3076
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Mh1.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Mh1.exe"
                                                                                                                              2⤵
                                                                                                                              • Modifies firewall policy service
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Enumerates connected drives
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:1200
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                            1⤵
                                                                                                                              PID:3256
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                                                                              1⤵
                                                                                                                                PID:4916
                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                1⤵
                                                                                                                                  PID:4068
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                  1⤵
                                                                                                                                    PID:3140
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:3040
                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                      1⤵
                                                                                                                                        PID:2080
                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                        C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                        1⤵
                                                                                                                                          PID:1552
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                          1⤵
                                                                                                                                            PID:4360
                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                            C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                            1⤵
                                                                                                                                              PID:2520

                                                                                                                                            Network

                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                            Persistence

                                                                                                                                            Modify Existing Service

                                                                                                                                            1
                                                                                                                                            T1031

                                                                                                                                            Defense Evasion

                                                                                                                                            Modify Registry

                                                                                                                                            1
                                                                                                                                            T1112

                                                                                                                                            Discovery

                                                                                                                                            Query Registry

                                                                                                                                            1
                                                                                                                                            T1012

                                                                                                                                            Peripheral Device Discovery

                                                                                                                                            1
                                                                                                                                            T1120

                                                                                                                                            System Information Discovery

                                                                                                                                            1
                                                                                                                                            T1082

                                                                                                                                            Replay Monitor

                                                                                                                                            Loading Replay Monitor...

                                                                                                                                            Downloads

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ani8419.tmp
                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                              MD5

                                                                                                                                              685f1cbd4af30a1d0c25f252d399a666

                                                                                                                                              SHA1

                                                                                                                                              6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                                                                                                              SHA256

                                                                                                                                              0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                                                                                                              SHA512

                                                                                                                                              6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ani8419.tmp
                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                              MD5

                                                                                                                                              685f1cbd4af30a1d0c25f252d399a666

                                                                                                                                              SHA1

                                                                                                                                              6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                                                                                                              SHA256

                                                                                                                                              0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                                                                                                              SHA512

                                                                                                                                              6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ani8419.tmp
                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                              MD5

                                                                                                                                              685f1cbd4af30a1d0c25f252d399a666

                                                                                                                                              SHA1

                                                                                                                                              6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                                                                                                              SHA256

                                                                                                                                              0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                                                                                                              SHA512

                                                                                                                                              6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                                                                                                                            • memory/1200-149-0x0000000010000000-0x0000000010015000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              84KB

                                                                                                                                            • memory/1200-141-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/1200-143-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/1200-142-0x00000000020A0000-0x0000000002113000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              460KB

                                                                                                                                            • memory/1200-140-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/1200-133-0x0000000000400000-0x0000000000441000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              260KB

                                                                                                                                            • memory/1200-153-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/1200-155-0x00000000020A0000-0x0000000002113000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              460KB

                                                                                                                                            • memory/1200-156-0x0000000000400000-0x0000000000441000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              260KB

                                                                                                                                            • memory/1200-159-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/1200-160-0x00000000020A0000-0x0000000002113000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              460KB

                                                                                                                                            • memory/1200-163-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/1200-167-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB