Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 10:46
Static task
static1
Behavioral task
behavioral1
Sample
PWS.MSIL.Mintluks.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PWS.MSIL.Mintluks.exe
Resource
win10v2004-20240802-en
General
-
Target
PWS.MSIL.Mintluks.exe
-
Size
78KB
-
MD5
d24ac1b54324a1045b2c41aa72696b50
-
SHA1
11d3ba15cf6467b65859c2fc781aae8b01b0678d
-
SHA256
f6c296666e91c94a4b6a6182e46faf8a3d5cb987dfbd9f0fad279598555e7926
-
SHA512
52b4aa63a1d9f60c8f8e80a8bc1a60481bb42fdd4ab81800e8b5df8a7bb2d511ca9b1bdce5aa7b562728f9267cfc4c74ec1a80971ef2e02542f1b05d05d9004b
-
SSDEEP
1536:B5jSZLT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtt6qA9/51Aa:B5jSxE2EwR4uY41HyvYZA9/b
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Deletes itself 1 IoCs
pid Process 2760 tmpEDC8.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2760 tmpEDC8.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2828 PWS.MSIL.Mintluks.exe 2828 PWS.MSIL.Mintluks.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpEDC8.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PWS.MSIL.Mintluks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEDC8.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2828 PWS.MSIL.Mintluks.exe Token: SeDebugPrivilege 2760 tmpEDC8.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2828 wrote to memory of 2732 2828 PWS.MSIL.Mintluks.exe 30 PID 2828 wrote to memory of 2732 2828 PWS.MSIL.Mintluks.exe 30 PID 2828 wrote to memory of 2732 2828 PWS.MSIL.Mintluks.exe 30 PID 2828 wrote to memory of 2732 2828 PWS.MSIL.Mintluks.exe 30 PID 2732 wrote to memory of 2392 2732 vbc.exe 32 PID 2732 wrote to memory of 2392 2732 vbc.exe 32 PID 2732 wrote to memory of 2392 2732 vbc.exe 32 PID 2732 wrote to memory of 2392 2732 vbc.exe 32 PID 2828 wrote to memory of 2760 2828 PWS.MSIL.Mintluks.exe 33 PID 2828 wrote to memory of 2760 2828 PWS.MSIL.Mintluks.exe 33 PID 2828 wrote to memory of 2760 2828 PWS.MSIL.Mintluks.exe 33 PID 2828 wrote to memory of 2760 2828 PWS.MSIL.Mintluks.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\PWS.MSIL.Mintluks.exe"C:\Users\Admin\AppData\Local\Temp\PWS.MSIL.Mintluks.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zvoa3csq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEF7E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEF7D.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2392
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEDC8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEDC8.tmp.exe" C:\Users\Admin\AppData\Local\Temp\PWS.MSIL.Mintluks.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51ca5746c979be0e3d30ed0bd9eacee61
SHA1f0665ec32da82c75a406e40218eb24e7906b8e81
SHA2568d1e6cb6b0589790c0f1754b738da014b402af07d2857280c1c20955e74b701f
SHA512f8fef0826e88f4ae634e956deb28ac6de3bd58b2a314c19d50470f665bacb5e9b9eed9efcd78f59b7d363b3c4678c64d46d54302059e3970fdcf4dec01ebfd70
-
Filesize
78KB
MD5b521f81e90384d40ba476a99e0d06bd2
SHA174c53440c09447d49c47a07c2dd58146923542ab
SHA256991cdf7d18324653ac9543d478a6fed5898be13c9c424b7937cb64a633e19c01
SHA5125446d5c68e105d21443130e1b2fa7c7b424b47cb0d6a1dd9a7940725ebc97e2eaa98cc3f01678a2838b961f3a9b58944e08512ddebf0273035b05eda6e309e90
-
Filesize
660B
MD5ffdffdf9a2ec52e0bcdf2c89d88f563a
SHA110baf8207b4e2af55d1890076bf774da2302a1f3
SHA25613119391dd0878ea37c79d7d84fd3d22fa3ec88e386f8dfc6499f502185e5179
SHA5128c43de890bf96ccbe6b0d39f4327107c7abaf856dc53b56ece9f39909cf842c2735dca89bb1758f970a8e58bc98cb0c1c13c7749ac30a3db3d5adb3d6470a62b
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809
-
Filesize
14KB
MD5a0adf6b1fdd098dd92011aca5e253471
SHA170591d4f98a83caf4bda8c40a9c01be281a6e4b4
SHA2562ccc9d0f6b8496cf5fc11d03ac3ff914b89b6eefc75e0521d023152407e5a6e3
SHA51276ea12bbfe3d8647b041e134fef364bf1e13025586a9c0a3e8d42f0b0773b8cae0b04298ee2bd8a9be1c973662f28d26f5f4a5c6ecd8c6212c7fdad8df3e4d1b
-
Filesize
266B
MD513b3fee7af4c51a3bcafd92b8f1808e0
SHA1256e8df5ab77ea773944d9ec75e4bae321dfadbf
SHA256b34edf84c87c0b5c1c0f4136af3acdb4e16ae1a93df00882cd321560979874c9
SHA512527efb3ef93b1aa301017bb46e0ec0b4d51c35afb33df41e1d84ac92f4ef6186e57ea659d323b9a183decdd8f26bc582e0188c809449e7c4930956be8cc0072b