Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2023 09:42

General

  • Target

    Mh2.exe

  • Size

    410KB

  • MD5

    c4fdfaf0caa9f98856f2135407025b7a

  • SHA1

    0614d4a3db2045374c8308b84ad6864dd6db5869

  • SHA256

    c08823a1d6ddb98b4ffd6488e8fb282c371ba4c30336770ddea7be50a33d4229

  • SHA512

    903221846dc5498649af5a167ad1477d93007ce344c7de2399c3dd2489def93348637e08f6e03398e7f247b249b04e705b45f7123573fbf00f4b062b6899294a

  • SSDEEP

    6144:SKa0cy+o0e3IJw2KpiBo+R9/21TkeVQVqOAh2/qIqUk3oGvNo:zXP0/JvKp+hN1bVqFh2rJYo

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k NetworkService
          2⤵
            PID:108
          • C:\Windows\system32\sppsvc.exe
            C:\Windows\system32\sppsvc.exe
            2⤵
              PID:1812
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
              2⤵
                PID:536
              • C:\Windows\system32\taskhost.exe
                "taskhost.exe"
                2⤵
                  PID:1108
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  2⤵
                    PID:1068
                  • C:\Windows\System32\spoolsv.exe
                    C:\Windows\System32\spoolsv.exe
                    2⤵
                      PID:324
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService
                      2⤵
                        PID:956
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        2⤵
                          PID:844
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:808
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:756
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:672
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:592
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:416
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:380
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:368
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:484
                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                        C:\Windows\system32\wbem\wmiprvse.exe
                                        1⤵
                                          PID:1228
                                        • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                          wmiadap.exe /F /T /R
                                          1⤵
                                            PID:2024
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1236
                                              • C:\Users\Admin\AppData\Local\Temp\Mh2.exe
                                                "C:\Users\Admin\AppData\Local\Temp\Mh2.exe"
                                                2⤵
                                                • Loads dropped DLL
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:1376
                                            • C:\Windows\system32\Dwm.exe
                                              "C:\Windows\system32\Dwm.exe"
                                              1⤵
                                                PID:1176

                                              Network

                                              MITRE ATT&CK Matrix

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • \Users\Admin\AppData\Local\Temp\qck17A7.tmp
                                                Filesize

                                                172KB

                                                MD5

                                                685f1cbd4af30a1d0c25f252d399a666

                                                SHA1

                                                6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                SHA256

                                                0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                SHA512

                                                6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                              • memory/1376-62-0x0000000010000000-0x0000000010015000-memory.dmp
                                                Filesize

                                                84KB

                                              • memory/1376-66-0x0000000000400000-0x0000000000442000-memory.dmp
                                                Filesize

                                                264KB

                                              • memory/1376-67-0x0000000000270000-0x00000000002E3000-memory.dmp
                                                Filesize

                                                460KB

                                              • memory/1376-70-0x0000000000270000-0x00000000002E3000-memory.dmp
                                                Filesize

                                                460KB

                                              • memory/1376-77-0x0000000000270000-0x00000000002E3000-memory.dmp
                                                Filesize

                                                460KB