Overview
overview
10Static
static
7trojan-lea...gif.7z
windows10-1703-x64
3trojan-lea...gif.7z
windows7-x64
3trojan-lea...gif.7z
windows10-2004-x64
3trojan-lea...nly.7z
windows10-1703-x64
3trojan-lea...nly.7z
windows7-x64
3trojan-lea...nly.7z
windows10-2004-x64
trojan-lea...ce.rar
windows10-1703-x64
3trojan-lea...ce.rar
windows7-x64
3trojan-lea...ce.rar
windows10-2004-x64
3trojan-lea...ck.zip
windows10-1703-x64
1trojan-lea...ck.zip
windows7-x64
1trojan-lea...ck.zip
windows10-2004-x64
1trojan-lea...or.exe
windows10-1703-x64
trojan-lea...or.exe
windows7-x64
10trojan-lea...or.exe
windows10-2004-x64
trojan-lea...um.exe
windows10-1703-x64
6trojan-lea...um.exe
windows7-x64
6trojan-lea...um.exe
windows10-2004-x64
6trojan-lea...3).rar
windows10-1703-x64
3trojan-lea...3).rar
windows7-x64
3trojan-lea...3).rar
windows10-2004-x64
trojan-lea...eg.exe
windows10-1703-x64
3trojan-lea...eg.exe
windows7-x64
3trojan-lea...eg.exe
windows10-2004-x64
3trojan-lea...um.zip
windows10-1703-x64
1trojan-lea...um.zip
windows7-x64
1trojan-lea...um.zip
windows10-2004-x64
1trojan-lea...er.exe
windows10-1703-x64
3trojan-lea...er.exe
windows7-x64
3trojan-lea...er.exe
windows10-2004-x64
3Resubmissions
09-05-2023 19:22
230509-x3fn4adg58 1009-05-2023 19:14
230509-xxsrgaff7x 1009-05-2023 19:14
230509-xxr5yadg42 709-05-2023 19:14
230509-xxrt6sff7w 809-05-2023 19:14
230509-xxrjeaff7v 809-05-2023 19:14
230509-xxqxwadg39 709-05-2023 19:14
230509-xxql4sff7t 1009-05-2023 19:14
230509-xxqbcadg38 709-05-2023 19:10
230509-xvl6xadf64 10Analysis
-
max time kernel
10s -
max time network
64s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
09-05-2023 19:14
Behavioral task
behavioral1
Sample
trojan-leaks-main/gif.7z
Resource
win10-20230220-en
Behavioral task
behavioral2
Sample
trojan-leaks-main/gif.7z
Resource
win7-20230220-en
Behavioral task
behavioral3
Sample
trojan-leaks-main/gif.7z
Resource
win10v2004-20230221-en
Behavioral task
behavioral4
Sample
trojan-leaks-main/gif_GDIOnly.7z
Resource
win10-20230220-en
Behavioral task
behavioral5
Sample
trojan-leaks-main/gif_GDIOnly.7z
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
trojan-leaks-main/gif_GDIOnly.7z
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
trojan-leaks-main/hi2.0 source.rar
Resource
win10-20230220-en
Behavioral task
behavioral8
Sample
trojan-leaks-main/hi2.0 source.rar
Resource
win7-20230220-en
Behavioral task
behavioral9
Sample
trojan-leaks-main/hi2.0 source.rar
Resource
win10v2004-20230220-en
Behavioral task
behavioral10
Sample
trojan-leaks-main/missing_pack.zip
Resource
win10-20230220-en
Behavioral task
behavioral11
Sample
trojan-leaks-main/missing_pack.zip
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
trojan-leaks-main/missing_pack.zip
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
trojan-leaks-main/mrsmajor.exe
Resource
win10-20230220-en
Behavioral task
behavioral14
Sample
trojan-leaks-main/mrsmajor.exe
Resource
win7-20230220-en
Behavioral task
behavioral15
Sample
trojan-leaks-main/mrsmajor.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral16
Sample
trojan-leaks-main/neptunium.exe
Resource
win10-20230220-en
Behavioral task
behavioral17
Sample
trojan-leaks-main/neptunium.exe
Resource
win7-20230220-en
Behavioral task
behavioral18
Sample
trojan-leaks-main/neptunium.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
trojan-leaks-main/pid8 (pass 123).rar
Resource
win10-20230220-en
Behavioral task
behavioral20
Sample
trojan-leaks-main/pid8 (pass 123).rar
Resource
win7-20230220-en
Behavioral task
behavioral21
Sample
trojan-leaks-main/pid8 (pass 123).rar
Resource
win10v2004-20230221-en
Behavioral task
behavioral22
Sample
trojan-leaks-main/skidded/FosMeg.exe
Resource
win10-20230220-en
Behavioral task
behavioral23
Sample
trojan-leaks-main/skidded/FosMeg.exe
Resource
win7-20230220-en
Behavioral task
behavioral24
Sample
trojan-leaks-main/skidded/FosMeg.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral25
Sample
trojan-leaks-main/skidded/Moscovium.zip
Resource
win10-20230220-en
Behavioral task
behavioral26
Sample
trojan-leaks-main/skidded/Moscovium.zip
Resource
win7-20230220-en
Behavioral task
behavioral27
Sample
trojan-leaks-main/skidded/Moscovium.zip
Resource
win10v2004-20230220-en
Behavioral task
behavioral28
Sample
trojan-leaks-main/skidded/Murderer.exe
Resource
win10-20230220-en
Behavioral task
behavioral29
Sample
trojan-leaks-main/skidded/Murderer.exe
Resource
win7-20230220-en
Behavioral task
behavioral30
Sample
trojan-leaks-main/skidded/Murderer.exe
Resource
win10v2004-20230220-en
Errors
General
-
Target
trojan-leaks-main/mrsmajor.exe
-
Size
361KB
-
MD5
83c5204bacb49b83afecea31beaf1f63
-
SHA1
b284a3c19ea6586be416eabdc3e9f6254a45b01c
-
SHA256
3aed3315e667eddd7fedb3aa2c65af9c56f9b360d4bc1f5381ed2b0fec28ad7b
-
SHA512
0ab6bc57cfab18d1028ed2bab44ca3b28526360228975b509d616ce9c72db677eaf8ed7af33dc120dc94e52280538b017c74cd4b8f72c6d08c495824f0c0dcb1
-
SSDEEP
6144:S/fAhvV6B8ErzPZp5wdz753RSvX+tgAUHATUDAvjX7QInd:SfAv6B8azBwdeX+tg3HATYAvb7/nd
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
WScript.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, wscript.exe \"C:\\Program Files\\mrsmajor\\Launcher.vbs\"" WScript.exe -
Processes:
WScript.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WScript.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
WScript.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\disableregistrytools = "1" WScript.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
Processes:
MrsMjrGui.exepid process 3600 MrsMjrGui.exe -
Modifies system executable filetype association 2 TTPs 2 IoCs
Processes:
WScript.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\DefaultIcon WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\DefaultIcon\ = "C:\\Program Files\\mrsmajor\\Icon_resource\\SkullIco.ico" WScript.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
unregmp2.exedescription ioc process File opened (read-only) \??\F: unregmp2.exe File opened (read-only) \??\L: unregmp2.exe File opened (read-only) \??\R: unregmp2.exe File opened (read-only) \??\S: unregmp2.exe File opened (read-only) \??\V: unregmp2.exe File opened (read-only) \??\B: unregmp2.exe File opened (read-only) \??\H: unregmp2.exe File opened (read-only) \??\K: unregmp2.exe File opened (read-only) \??\P: unregmp2.exe File opened (read-only) \??\T: unregmp2.exe File opened (read-only) \??\G: unregmp2.exe File opened (read-only) \??\M: unregmp2.exe File opened (read-only) \??\Q: unregmp2.exe File opened (read-only) \??\U: unregmp2.exe File opened (read-only) \??\W: unregmp2.exe File opened (read-only) \??\Y: unregmp2.exe File opened (read-only) \??\Z: unregmp2.exe File opened (read-only) \??\A: unregmp2.exe File opened (read-only) \??\E: unregmp2.exe File opened (read-only) \??\I: unregmp2.exe File opened (read-only) \??\J: unregmp2.exe File opened (read-only) \??\N: unregmp2.exe File opened (read-only) \??\O: unregmp2.exe File opened (read-only) \??\X: unregmp2.exe -
Drops file in Program Files directory 1 IoCs
Processes:
WScript.exedescription ioc process File created C:\Program Files\mrsmajor\Doll_patch.xml WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 12 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 4004 taskkill.exe 2136 taskkill.exe 2460 taskkill.exe 2304 taskkill.exe 1196 taskkill.exe 4320 taskkill.exe 3272 taskkill.exe 664 taskkill.exe 4980 taskkill.exe 204 taskkill.exe 2964 taskkill.exe 512 taskkill.exe -
Modifies Control Panel 4 IoCs
Processes:
WScript.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Control Panel\Cursors WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Control Panel\Cursors\Arrow = "C:\\Program Files\\mrsmajor\\def_resource\\skullcur.cur" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Control Panel\Cursors\AppStarting = "C:\\Program Files\\mrsmajor\\def_resource\\skullcur.cur" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Control Panel\Cursors\Hand = "C:\\Program Files\\mrsmajor\\def_resource\\skullcur.cur" WScript.exe -
Modifies registry class 12 IoCs
Processes:
WScript.exemrsmajor.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\DefaultIcon WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mp3file\DefaultIcon WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mp3file\DefaultIcon\ = "C:\\Program Files\\mrsmajor\\Icon_resource\\SkullIco.ico" WScript.exe Key created \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000_Classes\Local Settings mrsmajor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\DefaultIcon\ = "C:\\Program Files\\mrsmajor\\Icon_resource\\SkullIco.ico" WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mp4file\DefaultIcon WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mp4file WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mp4file\DefaultIcon\ = "C:\\Program Files\\mrsmajor\\Icon_resource\\SkullIco.ico" WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\inifile\DefaultIcon WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\inifile\DefaultIcon\ = "C:\\Program Files\\mrsmajor\\Icon_resource\\SkullIco.ico" WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\DefaultIcon WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\DefaultIcon\ = "C:\\Program Files\\mrsmajor\\Icon_resource\\SkullIco.ico" WScript.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
taskkill.exetaskkill.exeunregmp2.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 3272 taskkill.exe Token: SeDebugPrivilege 4004 taskkill.exe Token: SeShutdownPrivilege 4376 unregmp2.exe Token: SeCreatePagefilePrivilege 4376 unregmp2.exe Token: SeDebugPrivilege 664 taskkill.exe Token: SeDebugPrivilege 2136 taskkill.exe Token: SeDebugPrivilege 2460 taskkill.exe Token: SeDebugPrivilege 4980 taskkill.exe Token: SeDebugPrivilege 204 taskkill.exe Token: SeDebugPrivilege 2304 taskkill.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
mrsmajor.execmd.execmd.exeWScript.exewmplayer.exeunregmp2.exedescription pid process target process PID 4984 wrote to memory of 1416 4984 mrsmajor.exe WScript.exe PID 4984 wrote to memory of 1416 4984 mrsmajor.exe WScript.exe PID 4984 wrote to memory of 1416 4984 mrsmajor.exe WScript.exe PID 4984 wrote to memory of 2604 4984 mrsmajor.exe cmd.exe PID 4984 wrote to memory of 2604 4984 mrsmajor.exe cmd.exe PID 4984 wrote to memory of 2604 4984 mrsmajor.exe cmd.exe PID 4984 wrote to memory of 1300 4984 mrsmajor.exe WScript.exe PID 4984 wrote to memory of 1300 4984 mrsmajor.exe WScript.exe PID 4984 wrote to memory of 1300 4984 mrsmajor.exe WScript.exe PID 4984 wrote to memory of 4260 4984 mrsmajor.exe WScript.exe PID 4984 wrote to memory of 4260 4984 mrsmajor.exe WScript.exe PID 4984 wrote to memory of 4260 4984 mrsmajor.exe WScript.exe PID 4984 wrote to memory of 3600 4984 mrsmajor.exe MrsMjrGui.exe PID 4984 wrote to memory of 3600 4984 mrsmajor.exe MrsMjrGui.exe PID 4984 wrote to memory of 3600 4984 mrsmajor.exe MrsMjrGui.exe PID 4984 wrote to memory of 3768 4984 mrsmajor.exe cmd.exe PID 4984 wrote to memory of 3768 4984 mrsmajor.exe cmd.exe PID 4984 wrote to memory of 3768 4984 mrsmajor.exe cmd.exe PID 4984 wrote to memory of 3564 4984 mrsmajor.exe cmd.exe PID 4984 wrote to memory of 3564 4984 mrsmajor.exe cmd.exe PID 4984 wrote to memory of 3564 4984 mrsmajor.exe cmd.exe PID 2604 wrote to memory of 3272 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 3272 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 3272 2604 cmd.exe taskkill.exe PID 3564 wrote to memory of 3280 3564 cmd.exe wscript.exe PID 3564 wrote to memory of 3280 3564 cmd.exe wscript.exe PID 3564 wrote to memory of 3280 3564 cmd.exe wscript.exe PID 4260 wrote to memory of 5076 4260 WScript.exe wmplayer.exe PID 4260 wrote to memory of 5076 4260 WScript.exe wmplayer.exe PID 4260 wrote to memory of 5076 4260 WScript.exe wmplayer.exe PID 5076 wrote to memory of 5048 5076 wmplayer.exe setup_wm.exe PID 5076 wrote to memory of 5048 5076 wmplayer.exe setup_wm.exe PID 5076 wrote to memory of 5048 5076 wmplayer.exe setup_wm.exe PID 5076 wrote to memory of 5060 5076 wmplayer.exe unregmp2.exe PID 5076 wrote to memory of 5060 5076 wmplayer.exe unregmp2.exe PID 5076 wrote to memory of 5060 5076 wmplayer.exe unregmp2.exe PID 5060 wrote to memory of 4376 5060 unregmp2.exe unregmp2.exe PID 5060 wrote to memory of 4376 5060 unregmp2.exe unregmp2.exe PID 2604 wrote to memory of 4004 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 4004 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 4004 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 664 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 664 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 664 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 2136 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 2136 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 2136 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 2460 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 2460 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 2460 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 4980 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 4980 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 4980 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 204 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 204 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 204 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 2304 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 2304 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 2304 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 2964 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 2964 2604 cmd.exe taskkill.exe PID 2604 wrote to memory of 2964 2604 cmd.exe taskkill.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
WScript.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system WScript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WScript.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\trojan-leaks-main\mrsmajor.exe"C:\Users\Admin\AppData\Local\Temp\trojan-leaks-main\mrsmajor.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\trojan-leaks-main\CPUUsage.vbs"2⤵PID:1416
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\trojan-leaks-main\DreS_X.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3272
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taskmgr.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iexplore.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im opera.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im yandex.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im firefox.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im microsoftedge.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msedge.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mspaint.exe3⤵
- Kills process with taskkill
PID:2964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dllhost.exe3⤵
- Kills process with taskkill
PID:1196
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im notepad.exe3⤵
- Kills process with taskkill
PID:512
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im bing.exe3⤵
- Kills process with taskkill
PID:4320
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\trojan-leaks-main\Launcher.vbs"2⤵PID:1300
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\trojan-leaks-main\mrsmajorlauncher.vbs"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Disables RegEdit via registry modification
- Modifies system executable filetype association
- Drops file in Program Files directory
- Modifies Control Panel
- Modifies registry class
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4260 -
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" "C:\Program Files\mrsmajor\def_resource\f11.mp4"3⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Program Files (x86)\Windows Media Player\setup_wm.exe"C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" "C:\Program Files\mrsmajor\def_resource\f11.mp4"4⤵PID:5048
-
-
C:\Windows\SysWOW64\unregmp2.exe"C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon4⤵
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\System32\unregmp2.exe"C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT5⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
-
-
C:\Windows\SysWOW64\shutdown.exe"C:\Windows\System32\shutdown.exe" -r -t 033⤵PID:1752
-
-
-
C:\Users\Admin\AppData\Local\Temp\trojan-leaks-main\MrsMjrGui.exe"C:\Users\Admin\AppData\Local\Temp\trojan-leaks-main\MrsMjrGui.exe"2⤵
- Executes dropped EXE
PID:3600
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\trojan-leaks-main\WinLogon.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Program Files\mrsmajor\CPUUsage.vbs"3⤵PID:3280
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\trojan-leaks-main\MrsMjrGuiLauncher.bat" "2⤵PID:3768
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3acf855 /state1:0x41c64e6d1⤵PID:3640
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD59574d26ecc89d8ef027e51b9e47f2bc9
SHA11d6e6c558321dde60102ba63accf08b0a7d74cc5
SHA2566dc988b85852834380f897e1b13c9a6e4f3f9bb6ae63ed3974b1005a979d6ebe
SHA51260d552bcecc6c46d4e4c0c8f514cdcd9afde6256002ecb54342a2118ed496694485f1d2cda7082560f9a94b9ba1fb8da9bdd47f69a761a54873b51ad88e4ba7e
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
546B
MD5df03e65b8e082f24dab09c57bc9c6241
SHA16b0dacbf38744c9a381830e6a5dc4c71bd7cedbf
SHA256155b9c588061c71832af329fafa5678835d9153b8fbb7592195ae953d0c455ba
SHA512ef1cc8d27fbc5da5daab854c933d3914b84ee539d4d2f0126dc1a04a830c5599e39a923c80257653638b1b99b0073a7174cc164be5887181730883c752ba2f99
-
Filesize
523B
MD5d58da90d6dc51f97cb84dfbffe2b2300
SHA15f86b06b992a3146cb698a99932ead57a5ec4666
SHA25693acdb79543d9248ca3fca661f3ac287e6004e4b3dafd79d4c4070794ffbf2ad
SHA5127f1e95e5aa4c8a0e4c967135c78f22f4505f2a48bbc619924d0096bf4a94d469389b9e8488c12edacfba819517b8376546687d1145660ad1f49d8c20a744e636
-
Filesize
92B
MD50e4c01bf30b13c953f8f76db4a7e857d
SHA1b8ddbc05adcf890b55d82a9f00922376c1a22696
SHA25628e69e90466034ce392e84db2bde3ad43ad556d12609e3860f92016641b2a738
SHA5125e66e2793e7bc88066b8df3dccb554351287dea18207e280b69d7798ecd5cdc99bd4c126c3e394db9f45f54bb561e6688f928de4f638c5eca4f101dc2cea54a1
-
Filesize
360B
MD5ba81d7fa0662e8ee3780c5becc355a14
SHA10bd3d86116f431a43d02894337af084caf2b4de1
SHA2562590879a8cd745dbbe7ad66a548f31375ccfb0f8090d56b5e4bd5909573ac816
SHA5120b768995187f988dc15d055f9689cee3ab3908d10b05a625b40d9757c101e067bbd6067ccbcf1951ebb683f5259eec562802ea6161d59475ce86cf6bc7c957f2
-
Filesize
590B
MD5b5a1c9ae4c2ae863ac3f6a019f556a22
SHA19ae506e04b4b7394796d5c5640b8ba9eba71a4a6
SHA2566f0bb8cc239af15c9215867d6225c8ff344052aaa0deeb3452dbf463b8c46529
SHA512a644c48562e38190720fb55a6c6e7d5ccfab60f362236fe7d63caebdc01758f17196d123fb37bd11f7e247ce8ab21812165b27496d3bd6ca5e2c5efefab8fb03
-
Filesize
71KB
MD5450f49426b4519ecaac8cd04814c03a4
SHA1063ee81f46d56544a5c217ffab69ee949eaa6f45
SHA256087fca40e079746b9c1dfaf777d3994c0321ea8f69d08238cdfc02fb109add1d
SHA5120cae15d863120f4edc6b6dabfe2f0f3d2e028057025d7d5ffe615cde8144f29bdaf099850e91e101e95d13f8a83cb1410a06172dda25a5f92967abcbc8453cbc
-
Filesize
71KB
MD5450f49426b4519ecaac8cd04814c03a4
SHA1063ee81f46d56544a5c217ffab69ee949eaa6f45
SHA256087fca40e079746b9c1dfaf777d3994c0321ea8f69d08238cdfc02fb109add1d
SHA5120cae15d863120f4edc6b6dabfe2f0f3d2e028057025d7d5ffe615cde8144f29bdaf099850e91e101e95d13f8a83cb1410a06172dda25a5f92967abcbc8453cbc
-
Filesize
98B
MD5c7146f88f4184c6ee5dcf7a62846aa23
SHA1215adb85d81cc4130154e73a2ab76c6e0f6f2ff3
SHA25647e6c9f62ffc41fbc555f8644ad099a96573c8c023797127f78b1a952ca1b963
SHA5123b30fa1334b88af3e3382813d316104e3698173bb159c20ff3468cf3494ecfbbc32a9ae78b4919ecd47c05d506435af4a7ccee0576c0d0018a81fbd1b2dfcf10
-
Filesize
117B
MD5870bce376c1b71365390a9e9aefb9a33
SHA1176fdbdb8e5795fb5fddc81b2b4e1d9677779786
SHA2562798dad008f62aace1841edfb43146147a9cade388c419c96da788fcaa2f76bc
SHA512f17c9898f81387daf42c9b858f507889919474ac2a17f96fc6d4606be94327e0b941b23a3ccc3f4af92b8abc0522e94745616da0564cdef1c3f20ee17ee31f53
-
Filesize
3KB
MD5e3fdf285b14fb588f674ebfc2134200c
SHA130fba2298b6e1fade4b5f9c8c80f7f1ea07de811
SHA2564d3aa3ecd16a6ba46a9d6c0bdacdcd9dce70d93585941a94e544696e3e6f7d92
SHA5129b0bfbb07c77d9e9979a6c0f88b0a93010133f7dd3cf01e1de5dfbe812a5ed920e916d16d6a32fe21b9ee4b5425e61a616ded1aeeb35a410d4f77c0f9392ed0a
-
Filesize
1KB
MD5a4797127e26ef75bba5e57797b6e564c
SHA1030d722e78ba73df4fd87c7cc22af7cef5d80dc3
SHA256ae53d562b7c29cab36bc66c9211f261e89f8c45452cf4fb8e0bc51ba22937c49
SHA512ad0579646081be8c02384a72696b2bd56c88e4e96a36a5dc6740aee83379aa29a5880116e3f901a1652888cc7dac0f5de3d7e992bee4213ee68c3300aa417d7e
-
Filesize
27B
MD5e20f623b1d5a781f86b51347260d68a5
SHA17e06a43ba81d27b017eb1d5dcc62124a9579f96e
SHA256afeebe824fc4a955a673d3d8569a0b49dfbc43c6cc1d4e3d66d9855c28a7a179
SHA5122e74cccdd158ce1ffde84573d43e44ec6e488d00282a661700906ba1966ad90968a16c405a9640b9d33db03b33753733c9b7078844b0f6ac3af3de0c3c044c0b