Resubmissions

31-12-2022 15:00

221231-sdtr7sda5y 10

31-12-2022 14:59

221231-sc6qdahg56 10

Analysis

  • max time kernel
    48s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2022 14:59

General

  • Target

    MrsMajor3.0.exe

  • Size

    381KB

  • MD5

    35a27d088cd5be278629fae37d464182

  • SHA1

    d5a291fadead1f2a0cf35082012fe6f4bf22a3ab

  • SHA256

    4a75f2db1dbd3c1218bb9994b7e1c690c4edd4e0c1a675de8d2a127611173e69

  • SHA512

    eb0be3026321864bd5bcf53b88dc951711d8c0b4bcbd46800b90ca5116a56dba22452530e29f3ccbbcc43d943bdefc8ed8ca2d31ba2e7e5f0e594f74adba4ab5

  • SSDEEP

    6144:Th3idhONY259BH1DzJ5PzVNtGgc+F9TBd096cTKAsLEbqqbd+VWM8AHiKn9SlXNA:Th3iXPw9Tc6kVXMHHLEf8l7

Score
10/10

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 3 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MrsMajor3.0.exe
    "C:\Users\Admin\AppData\Local\Temp\MrsMajor3.0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\system32\wscript.exe
      "C:\Windows\system32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\FA09.tmp\FA0A.tmp\FA0B.vbs //Nologo
      2⤵
      • UAC bypass
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1596
      • C:\Users\Admin\AppData\Local\Temp\FA09.tmp\eulascr.exe
        "C:\Users\Admin\AppData\Local\Temp\FA09.tmp\eulascr.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1884

Network

MITRE ATT&CK Matrix ATT&CK v6

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\FA09.tmp\FA0A.tmp\FA0B.vbs
    Filesize

    352B

    MD5

    3b8696ecbb737aad2a763c4eaf62c247

    SHA1

    4a2d7a2d61d3f4c414b4e5d2933cd404b8f126e5

    SHA256

    ce95f7eea8b303bc23cfd6e41748ad4e7b5e0f0f1d3bdf390eadb1e354915569

    SHA512

    713d9697b892b9dd892537e8a01eab8d0265ebf64867c8beecf7a744321257c2a5c11d4de18fcb486bb69f199422ce3cab8b6afdbe880481c47b06ba8f335beb

  • C:\Users\Admin\AppData\Local\Temp\FA09.tmp\eulascr.exe
    Filesize

    143KB

    MD5

    8b1c352450e480d9320fce5e6f2c8713

    SHA1

    d6bd88bf33de7c5d4e68b233c37cc1540c97bd3a

    SHA256

    2c343174231b55e463ca044d19d47bd5842793c15954583eb340bfd95628516e

    SHA512

    2d8e43b1021da08ed1bf5aff110159e6bc10478102c024371302ccfce595e77fd76794658617b5b52f9a50190db250c1ba486d247d9cd69e4732a768edbb4cbc

  • C:\Users\Admin\AppData\Local\Temp\FA09.tmp\eulascr.exe
    Filesize

    143KB

    MD5

    8b1c352450e480d9320fce5e6f2c8713

    SHA1

    d6bd88bf33de7c5d4e68b233c37cc1540c97bd3a

    SHA256

    2c343174231b55e463ca044d19d47bd5842793c15954583eb340bfd95628516e

    SHA512

    2d8e43b1021da08ed1bf5aff110159e6bc10478102c024371302ccfce595e77fd76794658617b5b52f9a50190db250c1ba486d247d9cd69e4732a768edbb4cbc

  • \Users\Admin\AppData\Local\Temp\5a530dfd-bc51-4992-a05d-f09d41a331d4\AgileDotNetRT64.dll
    Filesize

    75KB

    MD5

    42b2c266e49a3acd346b91e3b0e638c0

    SHA1

    2bc52134f03fcc51cb4e0f6c7cf70646b4df7dd1

    SHA256

    adeed015f06efa363d504a18acb671b1db4b20b23664a55c9bc28aef3283ca29

    SHA512

    770822fd681a1d98afe03f6fbe5f116321b54c8e2989fb07491811fd29fca5b666f1adf4c6900823af1271e342cacc9293e9db307c4eef852d1a253b00347a81

  • memory/1596-55-0x0000000000000000-mapping.dmp
  • memory/1764-54-0x000007FEFC131000-0x000007FEFC133000-memory.dmp
    Filesize

    8KB

  • memory/1884-59-0x0000000000000000-mapping.dmp
  • memory/1884-61-0x0000000000250000-0x000000000027A000-memory.dmp
    Filesize

    168KB

  • memory/1884-63-0x000007FEF6960000-0x000007FEF6A8C000-memory.dmp
    Filesize

    1.2MB

  • memory/1884-65-0x000000001AFA6000-0x000000001AFC5000-memory.dmp
    Filesize

    124KB

  • memory/1884-66-0x000000001AFA6000-0x000000001AFC5000-memory.dmp
    Filesize

    124KB

  • memory/1884-67-0x000000001AFA6000-0x000000001AFC5000-memory.dmp
    Filesize

    124KB