Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2023 09:42

General

  • Target

    Mh.exe

  • Size

    410KB

  • MD5

    6b6fa473cd53b3b1d20fb7d0d7d94dd2

  • SHA1

    ac8682258ec2a9556c5b06dac4b70aa7f408146b

  • SHA256

    e4a5f740683ce26d8312c336e1a2d50aa5b56efe61fc793ff3f9dc08af2da30d

  • SHA512

    59a132a04c621aad34c2130895e1c33f8a988a1d400b91ab712c4058ab6fefda698d01f395dd88f15cc8382f6826eee6550296b00981581a5b8abb10682fe9b0

  • SSDEEP

    6144:66a0cy+o0eBYJw2acFyuItrcF7Faf3DROwunbNvTr:7XP0pJvacFyuItgZiTROwuxvTr

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:468
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs
          2⤵
            PID:852
            • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
              wmiadap.exe /F /T /R
              3⤵
                PID:1964
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
              2⤵
                PID:1140
              • C:\Windows\system32\sppsvc.exe
                C:\Windows\system32\sppsvc.exe
                2⤵
                  PID:1584
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                  2⤵
                    PID:1780
                  • C:\Windows\system32\taskhost.exe
                    "taskhost.exe"
                    2⤵
                      PID:1072
                    • C:\Windows\System32\spoolsv.exe
                      C:\Windows\System32\spoolsv.exe
                      2⤵
                        PID:988
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k NetworkService
                        2⤵
                          PID:276
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          2⤵
                            PID:964
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            2⤵
                              PID:812
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                              2⤵
                                PID:748
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS
                                2⤵
                                  PID:672
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k DcomLaunch
                                  2⤵
                                    PID:596
                                  • C:\Windows\update.exe
                                    C:\Windows\update.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1332
                                • C:\Windows\system32\winlogon.exe
                                  winlogon.exe
                                  1⤵
                                    PID:420
                                  • C:\Windows\system32\csrss.exe
                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                    1⤵
                                      PID:384
                                    • C:\Windows\system32\lsm.exe
                                      C:\Windows\system32\lsm.exe
                                      1⤵
                                        PID:484
                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                        C:\Windows\system32\wbem\wmiprvse.exe
                                        1⤵
                                          PID:1880
                                        • C:\Windows\Explorer.EXE
                                          C:\Windows\Explorer.EXE
                                          1⤵
                                            PID:1188
                                            • C:\Users\Admin\AppData\Local\Temp\Mh.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Mh.exe"
                                              2⤵
                                              • Loads dropped DLL
                                              • Drops file in Windows directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: MapViewOfSection
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of SetWindowsHookEx
                                              • Suspicious use of WriteProcessMemory
                                              PID:2040
                                          • C:\Windows\system32\Dwm.exe
                                            "C:\Windows\system32\Dwm.exe"
                                            1⤵
                                              PID:1128
                                            • C:\Windows\system32\wininit.exe
                                              wininit.exe
                                              1⤵
                                                PID:368

                                              Network

                                              MITRE ATT&CK Matrix

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Windows\Temp\adk2204.tmp
                                                Filesize

                                                237KB

                                                MD5

                                                7bc53c4e584b5b3952f51f30b614a13f

                                                SHA1

                                                37e3bb970ae0338ca244a3ad270802bb6f447d38

                                                SHA256

                                                1aa9171c8fdb831b8d8c32273b3cd911eb0b4ef7024017d057231f96360020e4

                                                SHA512

                                                57a6ff6c10ff42c8998ca920b934ea071f75b6fe1172e768bfa318e98a6cda2869bd678d7f569b14106601bc7efb0ea1725d1d1a538227616695e017a8abe59f

                                              • C:\Windows\Temp\qdk21A5.tmp
                                                Filesize

                                                172KB

                                                MD5

                                                685f1cbd4af30a1d0c25f252d399a666

                                                SHA1

                                                6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                SHA256

                                                0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                SHA512

                                                6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                              • C:\Windows\update.exe
                                                Filesize

                                                410KB

                                                MD5

                                                6b6fa473cd53b3b1d20fb7d0d7d94dd2

                                                SHA1

                                                ac8682258ec2a9556c5b06dac4b70aa7f408146b

                                                SHA256

                                                e4a5f740683ce26d8312c336e1a2d50aa5b56efe61fc793ff3f9dc08af2da30d

                                                SHA512

                                                59a132a04c621aad34c2130895e1c33f8a988a1d400b91ab712c4058ab6fefda698d01f395dd88f15cc8382f6826eee6550296b00981581a5b8abb10682fe9b0

                                              • C:\Windows\update.exe
                                                Filesize

                                                410KB

                                                MD5

                                                6b6fa473cd53b3b1d20fb7d0d7d94dd2

                                                SHA1

                                                ac8682258ec2a9556c5b06dac4b70aa7f408146b

                                                SHA256

                                                e4a5f740683ce26d8312c336e1a2d50aa5b56efe61fc793ff3f9dc08af2da30d

                                                SHA512

                                                59a132a04c621aad34c2130895e1c33f8a988a1d400b91ab712c4058ab6fefda698d01f395dd88f15cc8382f6826eee6550296b00981581a5b8abb10682fe9b0

                                              • \Users\Admin\AppData\Local\Temp\bck1D13.tmp
                                                Filesize

                                                172KB

                                                MD5

                                                685f1cbd4af30a1d0c25f252d399a666

                                                SHA1

                                                6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                SHA256

                                                0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                SHA512

                                                6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                              • \Windows\Temp\qdk21A5.tmp
                                                Filesize

                                                172KB

                                                MD5

                                                685f1cbd4af30a1d0c25f252d399a666

                                                SHA1

                                                6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                SHA256

                                                0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                SHA512

                                                6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                              • memory/1332-90-0x0000000000400000-0x0000000000441000-memory.dmp
                                                Filesize

                                                260KB

                                              • memory/1332-91-0x0000000000840000-0x0000000000881000-memory.dmp
                                                Filesize

                                                260KB

                                              • memory/1332-103-0x0000000000450000-0x00000000004C3000-memory.dmp
                                                Filesize

                                                460KB

                                              • memory/1332-80-0x0000000010000000-0x0000000010015000-memory.dmp
                                                Filesize

                                                84KB

                                              • memory/1332-71-0x0000000000400000-0x0000000000441000-memory.dmp
                                                Filesize

                                                260KB

                                              • memory/1332-84-0x0000000000840000-0x0000000000881000-memory.dmp
                                                Filesize

                                                260KB

                                              • memory/1332-85-0x0000000000840000-0x0000000000881000-memory.dmp
                                                Filesize

                                                260KB

                                              • memory/1332-86-0x0000000000840000-0x0000000000881000-memory.dmp
                                                Filesize

                                                260KB

                                              • memory/1332-87-0x0000000000450000-0x00000000004C3000-memory.dmp
                                                Filesize

                                                460KB

                                              • memory/2040-62-0x0000000010000000-0x0000000010015000-memory.dmp
                                                Filesize

                                                84KB

                                              • memory/2040-69-0x0000000000400000-0x0000000000441000-memory.dmp
                                                Filesize

                                                260KB

                                              • memory/2040-94-0x00000000004C0000-0x0000000000533000-memory.dmp
                                                Filesize

                                                460KB

                                              • memory/2040-70-0x00000000004C0000-0x0000000000533000-memory.dmp
                                                Filesize

                                                460KB

                                              • memory/2040-108-0x00000000004C0000-0x0000000000533000-memory.dmp
                                                Filesize

                                                460KB