Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 10:22
Static task
static1
Behavioral task
behavioral1
Sample
PWS.MSIL.Mintluks.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
PWS.MSIL.Mintluks.exe
Resource
win10v2004-20240802-en
General
-
Target
PWS.MSIL.Mintluks.exe
-
Size
78KB
-
MD5
d0912c8e2b0c3166670aef6c34569290
-
SHA1
1a6c60e1c4c9b3bbe76e24aa1b553ab82f8bc63d
-
SHA256
ee8bf49b63937bd249323dce936bc2816bc60b612af7d36f7c86609b31bc3628
-
SHA512
071bb638824bd2d781064916a3cb760f70ae5c9cc1f160982d99f0c47f429aacb20c49b1e07e90cb457a5fc622ece336a65a90f16c0d4e5b8fe2f10974db3348
-
SSDEEP
1536:NouHHuaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtMm9/T19R:SuH/3ZAtWDDILJLovbicqOq3o+nMm9/t
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation PWS.MSIL.Mintluks.exe -
Executes dropped EXE 1 IoCs
pid Process 4392 tmpA5E5.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpA5E5.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PWS.MSIL.Mintluks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA5E5.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3112 PWS.MSIL.Mintluks.exe Token: SeDebugPrivilege 4392 tmpA5E5.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3112 wrote to memory of 5072 3112 PWS.MSIL.Mintluks.exe 82 PID 3112 wrote to memory of 5072 3112 PWS.MSIL.Mintluks.exe 82 PID 3112 wrote to memory of 5072 3112 PWS.MSIL.Mintluks.exe 82 PID 5072 wrote to memory of 4772 5072 vbc.exe 84 PID 5072 wrote to memory of 4772 5072 vbc.exe 84 PID 5072 wrote to memory of 4772 5072 vbc.exe 84 PID 3112 wrote to memory of 4392 3112 PWS.MSIL.Mintluks.exe 85 PID 3112 wrote to memory of 4392 3112 PWS.MSIL.Mintluks.exe 85 PID 3112 wrote to memory of 4392 3112 PWS.MSIL.Mintluks.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\PWS.MSIL.Mintluks.exe"C:\Users\Admin\AppData\Local\Temp\PWS.MSIL.Mintluks.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\e5iysul1.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA72D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc61C9B7A79FC44C9FA77B661E561E734.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4772
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA5E5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA5E5.tmp.exe" C:\Users\Admin\AppData\Local\Temp\PWS.MSIL.Mintluks.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5abe5fc03fde1d5f31091cbfbec4a8fad
SHA1e7f819ea5050ac38a8cee96dcb2d4a4127ee9a0d
SHA25699d361bc799074680dcf6210a1dcb2682a022c7cb8ee7e5f9f957941a4cc56d6
SHA5127093b150f21ca40ea940d6a97edd0bd2c7394f05ad3624d08478f3c96ebc9ec5d654dd07fde294b9ce8109f2d5f93dfe0e0e570a33937563bd84d79f06c92023
-
Filesize
15KB
MD5ddf3b8bcb2693696b295bb34c53ba36e
SHA1dcd54b6d1929f98e774dc3e94d94c1f6d1717676
SHA25690b0707aedafdb24d4200999f692f121cae58620f121f017c19c5f52257021f2
SHA51211c491a4e701709c00f6218251d4c1c65c990ee41dc161cb95bd423f63a30c8521f7fbae538e3e8da85db93425305f13c91971d51198c46e87758e5bc47f1394
-
Filesize
266B
MD5d826e1c048d802e7bb187abb5295ed2d
SHA192cc75b704b5a5199d115c9c1453bf4b5259b076
SHA256a4f55b841a1ae82ef2725a12ebba90bfefc64baaf905d751b4f84a58b4b4e7f9
SHA512d70c8c4ead13c8058474d70b310ea46dd80a96c4d2773ce53d8431b6afbb3e34440fe0788121b0aa235ac8ffecd80cf42dcf92fb0f0357d2f1b16c99a7a9047d
-
Filesize
78KB
MD5b4460b32cbf4774f6bfb422639a34af9
SHA1806c5622839021f8395c92596d2946f2f77be741
SHA2568ed3ad98943d3ac91ffd7c5238070a46702ddee339a85ac885c18be56ab10c39
SHA512c3744ebfc6f01b5f2f249716bfe573199979c2417abd83d2947536aacef812ce3f0f5b14a954bca5062982cbc649148c094d72aec86e5c70dfdf3a4be18e563c
-
Filesize
660B
MD50fbab46fa4efe56c74505010f15a284b
SHA164d3d1b86caa6c7bddc2df80d794c2f67abab9b6
SHA256a435074fd5d6643e685fb7a7909e4fb5b72b336fc180c458b1c484ebd85dac52
SHA512a0f55c32abdeb60b821e955cc54a8efe9ceff9657728ac84a47bb4ef62fbbc9fde1b3a4e857b8ee8e0fbdf257f1ac60e86e43abb4fdd29a68dd9a455462bda56
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c