Resubmissions

25-04-2024 18:30

240425-w5sk1ade57 10

15-04-2024 22:55

240415-2wbtsaae59 10

Analysis

  • max time kernel
    134s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 22:55

General

  • Target

    MrsMajor3.0.exe

  • Size

    381KB

  • MD5

    35a27d088cd5be278629fae37d464182

  • SHA1

    d5a291fadead1f2a0cf35082012fe6f4bf22a3ab

  • SHA256

    4a75f2db1dbd3c1218bb9994b7e1c690c4edd4e0c1a675de8d2a127611173e69

  • SHA512

    eb0be3026321864bd5bcf53b88dc951711d8c0b4bcbd46800b90ca5116a56dba22452530e29f3ccbbcc43d943bdefc8ed8ca2d31ba2e7e5f0e594f74adba4ab5

  • SSDEEP

    6144:Th3idhONY259BH1DzJ5PzVNtGgc+F9TBd096cTKAsLEbqqbd+VWM8AHiKn9SlXNA:Th3iXPw9Tc6kVXMHHLEf8l7

Score
10/10

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MrsMajor3.0.exe
    "C:\Users\Admin\AppData\Local\Temp\MrsMajor3.0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4664
    • C:\Windows\system32\wscript.exe
      "C:\Windows\system32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\F126.tmp\F127.tmp\F128.vbs //Nologo
      2⤵
      • UAC bypass
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:4628
      • C:\Users\Admin\AppData\Local\Temp\F126.tmp\eulascr.exe
        "C:\Users\Admin\AppData\Local\Temp\F126.tmp\eulascr.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3668
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4092 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2008

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\5a530dfd-bc51-4992-a05d-f09d41a331d4\AgileDotNetRT64.dll
      Filesize

      75KB

      MD5

      42b2c266e49a3acd346b91e3b0e638c0

      SHA1

      2bc52134f03fcc51cb4e0f6c7cf70646b4df7dd1

      SHA256

      adeed015f06efa363d504a18acb671b1db4b20b23664a55c9bc28aef3283ca29

      SHA512

      770822fd681a1d98afe03f6fbe5f116321b54c8e2989fb07491811fd29fca5b666f1adf4c6900823af1271e342cacc9293e9db307c4eef852d1a253b00347a81

    • C:\Users\Admin\AppData\Local\Temp\F126.tmp\F127.tmp\F128.vbs
      Filesize

      352B

      MD5

      3b8696ecbb737aad2a763c4eaf62c247

      SHA1

      4a2d7a2d61d3f4c414b4e5d2933cd404b8f126e5

      SHA256

      ce95f7eea8b303bc23cfd6e41748ad4e7b5e0f0f1d3bdf390eadb1e354915569

      SHA512

      713d9697b892b9dd892537e8a01eab8d0265ebf64867c8beecf7a744321257c2a5c11d4de18fcb486bb69f199422ce3cab8b6afdbe880481c47b06ba8f335beb

    • C:\Users\Admin\AppData\Local\Temp\F126.tmp\eulascr.exe
      Filesize

      143KB

      MD5

      8b1c352450e480d9320fce5e6f2c8713

      SHA1

      d6bd88bf33de7c5d4e68b233c37cc1540c97bd3a

      SHA256

      2c343174231b55e463ca044d19d47bd5842793c15954583eb340bfd95628516e

      SHA512

      2d8e43b1021da08ed1bf5aff110159e6bc10478102c024371302ccfce595e77fd76794658617b5b52f9a50190db250c1ba486d247d9cd69e4732a768edbb4cbc

    • memory/3668-8-0x0000000000F20000-0x0000000000F4A000-memory.dmp
      Filesize

      168KB

    • memory/3668-9-0x00007FFA05A10000-0x00007FFA064D1000-memory.dmp
      Filesize

      10.8MB

    • memory/3668-10-0x000000001BB40000-0x000000001BB50000-memory.dmp
      Filesize

      64KB

    • memory/3668-17-0x00007FFA04200000-0x00007FFA0434E000-memory.dmp
      Filesize

      1.3MB

    • memory/3668-18-0x000000001BB40000-0x000000001BB50000-memory.dmp
      Filesize

      64KB

    • memory/3668-19-0x000000001DF80000-0x000000001E142000-memory.dmp
      Filesize

      1.8MB

    • memory/3668-20-0x000000001E680000-0x000000001EBA8000-memory.dmp
      Filesize

      5.2MB

    • memory/3668-22-0x00007FFA05A10000-0x00007FFA064D1000-memory.dmp
      Filesize

      10.8MB