Resubmissions

13-05-2024 11:02

240513-m5h7wscd52 10

12-05-2024 21:06

240512-zxtd4sah42 10

General

  • Target

    MrsMajor 3.0.zip

  • Size

    718KB

  • Sample

    240512-zxtd4sah42

  • MD5

    1ba1c2c09aec0555b2735de46ca99837

  • SHA1

    bcf87747109a6c0c77bbb4304b5d2d5cc4f1d05b

  • SHA256

    88d20370bb431865ebd0f8fee1d22e27192cfed6abf96f5e37e258d35fcf83be

  • SHA512

    0f4fd0c050004ada90867372f7682ac0c58e12e32ee4a92dafa27978772b36b0686196d2244dddfc18ca817e4ba59051208c25dbae2de6382957c60a23bc19e2

  • SSDEEP

    12288:8v2uSBZjT5gj1YLHA5gL3Foozppgxa9mP29uu30F2GD/J9aKogClwwSPqTj:8eJpijSLHBL3d14wVSB/ogCuwSPqf

Malware Config

Targets

    • Target

      MrsMajor 3.0.zip

    • Size

      718KB

    • MD5

      1ba1c2c09aec0555b2735de46ca99837

    • SHA1

      bcf87747109a6c0c77bbb4304b5d2d5cc4f1d05b

    • SHA256

      88d20370bb431865ebd0f8fee1d22e27192cfed6abf96f5e37e258d35fcf83be

    • SHA512

      0f4fd0c050004ada90867372f7682ac0c58e12e32ee4a92dafa27978772b36b0686196d2244dddfc18ca817e4ba59051208c25dbae2de6382957c60a23bc19e2

    • SSDEEP

      12288:8v2uSBZjT5gj1YLHA5gL3Foozppgxa9mP29uu30F2GD/J9aKogClwwSPqTj:8eJpijSLHBL3d14wVSB/ogCuwSPqf

    • UAC bypass

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks