Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 14:06
Static task
static1
Behavioral task
behavioral1
Sample
PWS.MSIL.Mintluks.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PWS.MSIL.Mintluks.exe
Resource
win10v2004-20240802-en
General
-
Target
PWS.MSIL.Mintluks.exe
-
Size
78KB
-
MD5
88b81c24ef92117f4282d8512f634ed0
-
SHA1
c8d33ee71ea8d894174a007539c9e53d31dd92aa
-
SHA256
c3d3107b5d697f082171672c58a332293567beb9b911908cfa2c4c3ac659ad02
-
SHA512
3fdadae40ec0637b75ea1f4d73beb5154e0ba1e40ec07629f70fac84598b01c201ce64ce59d3a6d1e03df68ea086533cb016c9a5fd491d10cf9ff6f666ecf58c
-
SSDEEP
1536:zPy5UXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6A9/d1LD:zPy5MSyRxvhTzXPvCbW2UY9/3
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2748 tmp87D5.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2100 PWS.MSIL.Mintluks.exe 2100 PWS.MSIL.Mintluks.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp87D5.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp87D5.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PWS.MSIL.Mintluks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2100 PWS.MSIL.Mintluks.exe Token: SeDebugPrivilege 2748 tmp87D5.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2100 wrote to memory of 1264 2100 PWS.MSIL.Mintluks.exe 30 PID 2100 wrote to memory of 1264 2100 PWS.MSIL.Mintluks.exe 30 PID 2100 wrote to memory of 1264 2100 PWS.MSIL.Mintluks.exe 30 PID 2100 wrote to memory of 1264 2100 PWS.MSIL.Mintluks.exe 30 PID 1264 wrote to memory of 2792 1264 vbc.exe 32 PID 1264 wrote to memory of 2792 1264 vbc.exe 32 PID 1264 wrote to memory of 2792 1264 vbc.exe 32 PID 1264 wrote to memory of 2792 1264 vbc.exe 32 PID 2100 wrote to memory of 2748 2100 PWS.MSIL.Mintluks.exe 33 PID 2100 wrote to memory of 2748 2100 PWS.MSIL.Mintluks.exe 33 PID 2100 wrote to memory of 2748 2100 PWS.MSIL.Mintluks.exe 33 PID 2100 wrote to memory of 2748 2100 PWS.MSIL.Mintluks.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\PWS.MSIL.Mintluks.exe"C:\Users\Admin\AppData\Local\Temp\PWS.MSIL.Mintluks.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\myvknnz4.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES890E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc890D.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2792
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp87D5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp87D5.tmp.exe" C:\Users\Admin\AppData\Local\Temp\PWS.MSIL.Mintluks.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54265f49ba29fef2ad071b9e5c107005d
SHA17a776ea6e479985bd6190d3f50df3bcf91716917
SHA2565d83ae47458e1d08c95afdc427bd37b2e0b62255e4682a1f219c921c3edfdadd
SHA5129015c4dd1658573907f6a41c7dcfac1a279c21deecce7bbba4d1e1e3b729639f7a6036d265aea9f6b29bb24556bfc566433a6c02fe0a4749d8b4160573dd8d91
-
Filesize
14KB
MD5fd5559d123dfc17bf5f0b7ca59224fae
SHA1a2cfb170e57dc368a17b4ef53a3db057e09f48cb
SHA25683ebb70d7045287d3a437aaca740fb38d0e2e21725b9290fbd82aaacc5e5c24c
SHA5121560c7ba56326403ce8206ad986efc753fbbe825d5fa3d81f1694f664c16293ea2faa48d4edd7e1d758f245c84c1274f0b08c6b127917f047484d2d964bcfc93
-
Filesize
266B
MD58930d24fa00d9a9ca120db18743d7b81
SHA1e5556a2096466fe1748e91262e803655c8063daa
SHA25613b4bfc58c0b35936adfbe47b7c7daeb72b7788f5b3f2ab85b996575a0d7694c
SHA5129b02c4e8d8a8bc71c5125a412137d156cde75c69dcd52f044e0bcc973df17f2354977a639fd689267d4ee596fc56b7554c1c91327a76171741d81e0e40882b3e
-
Filesize
78KB
MD5faac3a9678b37fc091e766b0159f377a
SHA1a06e0fec0bbf7339066169aaa8f07e30ae288198
SHA256747b3fb5fbddafe7867627f65aea94cdbd8d3409b85e54f5959000a74c11e85a
SHA512ac66ff03eab54b4ddcff7d7cf02187a067832bcc0e46bff33032cd79d3758f22ce003ff574c98f9fc04e633fdd6e274c2b1bdfc823f7ce3405721b7cd77ef1d0
-
Filesize
660B
MD5beffb7fd843b240eec326f101ca16945
SHA194db25a930bb1ace8b6828518010ad26c96568ec
SHA256cceb7b718deff6ad698a7f434e6fca6438561e9eafe2a89f6a16bb1069854fe4
SHA512ccafd06a1f626bc5c333262ec9b76ab9c6e6ea8b02f49b711df613f8af13bab6689a32a55abfb25022f5768b5d31014e253a160c9353bd7f7f7f802ad5f9bb25
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c