Analysis

  • max time kernel
    24s
  • max time network
    26s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2023 16:20

General

  • Target

    mingw-get-setup.exe

  • Size

    84KB

  • MD5

    92d905bdfe13c798a2cda2bbacdad932

  • SHA1

    66f1355f16ac1e328243e877880eb6e45e8b30e2

  • SHA256

    aab27bd5547d35dc159288f3b5b8760f21b0cfec86e8f0032b49dd0410f232bc

  • SHA512

    5c96c7be222d5c836402df302f5a1866df72bcad3d13643e8703e536cea9c6e42fde344ca79d564051fd3cd93326e834b3c4b7f59e5591d61cba3d59b7c9a180

  • SSDEEP

    1536:+sE5jlwWrw6I3N8SFsngkZ4nJ9jHZN+4Ie6fFF6rS7cnouy8VAt:tE5Rw6GN8wsngi4nJ7N+P7Foc8outy

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\mingw-get-setup.exe
    "C:\Users\Admin\AppData\Local\Temp\mingw-get-setup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\SysWOW64\wscript.exe
      wscript -nologo C:\MinGW\libexec\mingw-get\shlink.js --all-users --start-menu --description "MinGW Installation Manager" C:\MinGW\libexec\mingw-get\guimain.exe "MinGW Installation Manager"
      2⤵
      • Loads dropped DLL
      PID:712
    • C:\Windows\SysWOW64\wscript.exe
      wscript -nologo C:\MinGW\libexec\mingw-get\shlink.js --all-users --desktop --description "MinGW Installation Manager" C:\MinGW\libexec\mingw-get\guimain.exe "MinGW Installer"
      2⤵
      • Loads dropped DLL
      PID:2384

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MinGW\libexec\mingw-get\guimain.exe

    Filesize

    141KB

    MD5

    63dd6168efccf34442141bc6a30ca4b5

    SHA1

    4215e4157baeb2709ddf46aa23bae3512c388c16

    SHA256

    f3d7c1f06a99cd9fd9e1b52b18b031171617e30a884eaacf210f4e02caca8d25

    SHA512

    6bac1514408c83607de3e381828cb74fa9e24b72860ca3f1245c25a111e1e61346a37fd2e1cbcf553097ce1f7f149beb188364e844ce959ac7f4d0a14bb01339

  • C:\MinGW\libexec\mingw-get\shlink.js

    Filesize

    10KB

    MD5

    7c05fb7cfcb8af75cc51f0e5b5b8a63f

    SHA1

    7344f388103e4aceaf9bb2088afc8bf39b6da184

    SHA256

    a4d51113d10de71cde294e76ddd63e35273a33c4321eb50d804264ca97c51331

    SHA512

    9bf2b1c262fe7bbd26ac2367526c14d3bb9aab56d35e2cc149885412fd6b6e82f60c66de8ef39190cc9782c65e99471420d8e53695d7d25220d29c9ee4fcf7b5

  • \MinGW\libexec\mingw-get\guimain.exe

    Filesize

    141KB

    MD5

    63dd6168efccf34442141bc6a30ca4b5

    SHA1

    4215e4157baeb2709ddf46aa23bae3512c388c16

    SHA256

    f3d7c1f06a99cd9fd9e1b52b18b031171617e30a884eaacf210f4e02caca8d25

    SHA512

    6bac1514408c83607de3e381828cb74fa9e24b72860ca3f1245c25a111e1e61346a37fd2e1cbcf553097ce1f7f149beb188364e844ce959ac7f4d0a14bb01339

  • \MinGW\libexec\mingw-get\guimain.exe

    Filesize

    141KB

    MD5

    63dd6168efccf34442141bc6a30ca4b5

    SHA1

    4215e4157baeb2709ddf46aa23bae3512c388c16

    SHA256

    f3d7c1f06a99cd9fd9e1b52b18b031171617e30a884eaacf210f4e02caca8d25

    SHA512

    6bac1514408c83607de3e381828cb74fa9e24b72860ca3f1245c25a111e1e61346a37fd2e1cbcf553097ce1f7f149beb188364e844ce959ac7f4d0a14bb01339

  • \MinGW\libexec\mingw-get\mingw-get-0.dll

    Filesize

    550KB

    MD5

    2188006826da68eeb29cb3f16f385263

    SHA1

    5be8b4740e38f9e7461471bcc4da089a041740e1

    SHA256

    a481512fce53e3180e68701a5cdc2b82c8d89757cf7b7e1330e10d9f5f4ccaa2

    SHA512

    4c72601c65e81ca878d96432377827fa36cef9b3a058cf33a12da80dd0bbb607df92f6799ef1b1cab974896fddf1c66202b57b050b4fd05510f19ca29ab43aa3

  • \MinGW\libexec\mingw-get\mingw-get-setup-0.dll

    Filesize

    133KB

    MD5

    10f72745741618404c3aea7422b9e110

    SHA1

    e40ee03d1488a80e608e67b2eee1bab491240fe6

    SHA256

    5c45a7439d127c09b74fa16a0b300fb290ba15d316397579985464be484b8e17

    SHA512

    9ed7132fcacc812cbf50d7997bf1e7239e05498d1749fe765c05fa5b8cde0bcfdbed45aec2cf4c61c31ccc9dfe2fd25288c7bee8bc9e33dda24508724ed9d3d2

  • memory/2180-284-0x0000000067A40000-0x0000000067A6B000-memory.dmp

    Filesize

    172KB

  • memory/2180-281-0x0000000067A40000-0x0000000067A6B000-memory.dmp

    Filesize

    172KB

  • memory/2180-290-0x0000000067A40000-0x0000000067A6B000-memory.dmp

    Filesize

    172KB

  • memory/2180-289-0x0000000067A40000-0x0000000067A6B000-memory.dmp

    Filesize

    172KB

  • memory/2180-286-0x0000000067A40000-0x0000000067A6B000-memory.dmp

    Filesize

    172KB

  • memory/2180-285-0x0000000067A40000-0x0000000067A6B000-memory.dmp

    Filesize

    172KB

  • memory/2180-0-0x0000000000400000-0x0000000000438000-memory.dmp

    Filesize

    224KB

  • memory/2180-283-0x0000000067A40000-0x0000000067A6B000-memory.dmp

    Filesize

    172KB

  • memory/2180-282-0x0000000067A40000-0x0000000067A6B000-memory.dmp

    Filesize

    172KB

  • memory/2180-291-0x0000000067A40000-0x0000000067A6B000-memory.dmp

    Filesize

    172KB

  • memory/2180-280-0x0000000067A40000-0x0000000067A6B000-memory.dmp

    Filesize

    172KB

  • memory/2180-293-0x0000000067A40000-0x0000000067A6B000-memory.dmp

    Filesize

    172KB

  • memory/2180-294-0x0000000000400000-0x0000000000438000-memory.dmp

    Filesize

    224KB

  • memory/2180-292-0x0000000067A40000-0x0000000067A6B000-memory.dmp

    Filesize

    172KB

  • memory/2180-287-0x0000000067A40000-0x0000000067A6B000-memory.dmp

    Filesize

    172KB

  • memory/2180-9-0x0000000000400000-0x0000000000438000-memory.dmp

    Filesize

    224KB

  • memory/2180-8-0x0000000000400000-0x0000000000438000-memory.dmp

    Filesize

    224KB

  • memory/2180-301-0x0000000000400000-0x0000000000438000-memory.dmp

    Filesize

    224KB