Analysis

  • max time kernel
    30s
  • max time network
    33s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    06-07-2022 04:39

General

  • Target

    MrsMajor 3.0.exe

  • Size

    381KB

  • MD5

    35a27d088cd5be278629fae37d464182

  • SHA1

    d5a291fadead1f2a0cf35082012fe6f4bf22a3ab

  • SHA256

    4a75f2db1dbd3c1218bb9994b7e1c690c4edd4e0c1a675de8d2a127611173e69

  • SHA512

    eb0be3026321864bd5bcf53b88dc951711d8c0b4bcbd46800b90ca5116a56dba22452530e29f3ccbbcc43d943bdefc8ed8ca2d31ba2e7e5f0e594f74adba4ab5

Score
10/10

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 3 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MrsMajor 3.0.exe
    "C:\Users\Admin\AppData\Local\Temp\MrsMajor 3.0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Windows\system32\wscript.exe
      "C:\Windows\system32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\640E.tmp\640F.tmp\6410.vbs //Nologo
      2⤵
      • UAC bypass
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:4020
      • C:\Users\Admin\AppData\Local\Temp\640E.tmp\eulascr.exe
        "C:\Users\Admin\AppData\Local\Temp\640E.tmp\eulascr.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1316

Network

MITRE ATT&CK Matrix ATT&CK v6

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5a530dfd-bc51-4992-a05d-f09d41a331d4\AgileDotNetRT64.dll
    Filesize

    75KB

    MD5

    42b2c266e49a3acd346b91e3b0e638c0

    SHA1

    2bc52134f03fcc51cb4e0f6c7cf70646b4df7dd1

    SHA256

    adeed015f06efa363d504a18acb671b1db4b20b23664a55c9bc28aef3283ca29

    SHA512

    770822fd681a1d98afe03f6fbe5f116321b54c8e2989fb07491811fd29fca5b666f1adf4c6900823af1271e342cacc9293e9db307c4eef852d1a253b00347a81

  • C:\Users\Admin\AppData\Local\Temp\640E.tmp\640F.tmp\6410.vbs
    Filesize

    352B

    MD5

    3b8696ecbb737aad2a763c4eaf62c247

    SHA1

    4a2d7a2d61d3f4c414b4e5d2933cd404b8f126e5

    SHA256

    ce95f7eea8b303bc23cfd6e41748ad4e7b5e0f0f1d3bdf390eadb1e354915569

    SHA512

    713d9697b892b9dd892537e8a01eab8d0265ebf64867c8beecf7a744321257c2a5c11d4de18fcb486bb69f199422ce3cab8b6afdbe880481c47b06ba8f335beb

  • C:\Users\Admin\AppData\Local\Temp\640E.tmp\eulascr.exe
    Filesize

    143KB

    MD5

    8b1c352450e480d9320fce5e6f2c8713

    SHA1

    d6bd88bf33de7c5d4e68b233c37cc1540c97bd3a

    SHA256

    2c343174231b55e463ca044d19d47bd5842793c15954583eb340bfd95628516e

    SHA512

    2d8e43b1021da08ed1bf5aff110159e6bc10478102c024371302ccfce595e77fd76794658617b5b52f9a50190db250c1ba486d247d9cd69e4732a768edbb4cbc

  • C:\Users\Admin\AppData\Local\Temp\640E.tmp\eulascr.exe
    Filesize

    143KB

    MD5

    8b1c352450e480d9320fce5e6f2c8713

    SHA1

    d6bd88bf33de7c5d4e68b233c37cc1540c97bd3a

    SHA256

    2c343174231b55e463ca044d19d47bd5842793c15954583eb340bfd95628516e

    SHA512

    2d8e43b1021da08ed1bf5aff110159e6bc10478102c024371302ccfce595e77fd76794658617b5b52f9a50190db250c1ba486d247d9cd69e4732a768edbb4cbc

  • memory/1316-133-0x0000000000000000-mapping.dmp
  • memory/1316-135-0x00000000001B0000-0x00000000001DA000-memory.dmp
    Filesize

    168KB

  • memory/1316-137-0x00007FF83D950000-0x00007FF83DA9E000-memory.dmp
    Filesize

    1.3MB

  • memory/1316-138-0x00007FF83F160000-0x00007FF83FC21000-memory.dmp
    Filesize

    10.8MB

  • memory/1316-139-0x000000001E1D0000-0x000000001E392000-memory.dmp
    Filesize

    1.8MB

  • memory/1316-140-0x000000001E8D0000-0x000000001EDF8000-memory.dmp
    Filesize

    5.2MB

  • memory/1316-141-0x00007FF83F160000-0x00007FF83FC21000-memory.dmp
    Filesize

    10.8MB

  • memory/1316-142-0x00007FF83F160000-0x00007FF83FC21000-memory.dmp
    Filesize

    10.8MB

  • memory/4020-130-0x0000000000000000-mapping.dmp