Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 18:15

General

  • Target

    MrsMajor 3.0.7z

  • Size

    234KB

  • MD5

    fedb45ddbd72fc70a81c789763038d81

  • SHA1

    f1ed20c626d0a7ca2808ed768e7d7b319bc4c84a

  • SHA256

    eacd5ed86a8ddd368a1089c7b97b791258e3eeb89c76c6da829b58d469f654b2

  • SHA512

    813c0367f3aeceea9be02ffad4bfa8092ea44b428e68db8f3f33e45e4e5e53599d985fa79a708679b6957cbd04d9b9d67b288137fa71ac5a59e917b8792c8298

  • SSDEEP

    6144:HMMAgnxjSgdHCueEVIzAMAcqXvYEC86TFSQ:HagxjSg1xrIzAMAcuI5TFT

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\MrsMajor 3.0.7z"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:348
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\MrsMajor 3.0.7z
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\MrsMajor 3.0.7z
        3⤵
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2060
        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\MrsMajor 3.0.7z"
          4⤵
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          PID:2068

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    e77f961ffd2c6534a96e3fda8ef757d1

    SHA1

    b6e54e9e0f3f0d857229ed7f191d4fe4bafdb87e

    SHA256

    355d2dc6dada8c6445d4ea6ce291e2f73125db5c7081606edb02d82947417dbd

    SHA512

    b002a8486026f5f5d7bf75365872be0e0e612a9fd63c8201313fef884cf935594084c28c40170acb469903895e3a6b1c458708558497cd674227e1bf5b597a78