Analysis
-
max time kernel
143s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06-03-2024 09:53
Static task
static1
Behavioral task
behavioral1
Sample
mingw-w64-install.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
mingw-w64-install.exe
Resource
win10v2004-20240226-en
General
-
Target
mingw-w64-install.exe
-
Size
937KB
-
MD5
9670c3701f0b546ca63a3e6d7749e59e
-
SHA1
224af96ce7b76c4d27c8d44061b1bf633cdd4eb1
-
SHA256
19b9a267a5b79913bf6a3a53cda83c3f7711cb6c879d48ccb97b4ed15c21fcf1
-
SHA512
4a7376d1a0913ed649f2ec54121acf86c03aa42c4a8c1fbbca85a35097baa282940399dcb6a7fe7f9401c8215787116a9a8d4f426f05a85644099a334be4ac87
-
SSDEEP
24576:QQ9odX6E2ccOgz/HVdwpCdgyB7UqI5BuKmQn2:QQG6E2cRM/EpAgyWqI5BuKk
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation mingw-w64-install.exe -
Loads dropped DLL 7 IoCs
pid Process 3284 mingw-w64-install.exe 3284 mingw-w64-install.exe 3284 mingw-w64-install.exe 3284 mingw-w64-install.exe 3284 mingw-w64-install.exe 3284 mingw-w64-install.exe 3284 mingw-w64-install.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1364 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3284 mingw-w64-install.exe 3284 mingw-w64-install.exe 3284 mingw-w64-install.exe 3284 mingw-w64-install.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3284 mingw-w64-install.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3284 wrote to memory of 956 3284 mingw-w64-install.exe 107 PID 3284 wrote to memory of 956 3284 mingw-w64-install.exe 107 PID 3284 wrote to memory of 956 3284 mingw-w64-install.exe 107 PID 956 wrote to memory of 1364 956 cmd.exe 109 PID 956 wrote to memory of 1364 956 cmd.exe 109 PID 956 wrote to memory of 1364 956 cmd.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\mingw-w64-install.exe"C:\Users\Admin\AppData\Local\Temp\mingw-w64-install.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\deldll.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\SysWOW64\PING.EXEping -n 2 -w 1000 127.0.0.13⤵
- Runs ping.exe
PID:1364
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200B
MD5ea190ef9b139757a890cd48bdd44b0ee
SHA195c684e41bf7919408816aafab881621fface202
SHA2569131de0fcaaf968896af9d58b6f37b4aa443455bb97c97bc142f295cee577bc4
SHA51222802ffc1965c8e27f799ee88e3fa46debb316c27507a570b0812bc5de0d59a9c2a2105b8cc204851b3c29984ef1dfb7842131819952b185b7e4325a032fb6ad
-
Filesize
78KB
MD5af3801f29002d8fa68ed44e0c7c4182d
SHA10c2566466fedda91ddb9460cd192cc16b9cb38bc
SHA25665f7a03ab6775e08a89c595486ebe18e7ebf61705103a251f1bd5272956a3720
SHA512ad27047fed24c0b1c02f0d9b922f53d982390bbe6d01812c68e972784c5652badadc7f4b929e2f6f8ec21709ac7bb132928aa02c556bd72442c04609fed4449c
-
Filesize
20KB
MD5d3f8c0334c19198a109e44d074dac5fd
SHA1167716989a62b25e9fcf8e20d78e390a52e12077
SHA256005c251c21d6a5ba1c3281e7b9f3b4f684d007e0c3486b34a545bb370d8420aa
SHA5129c890e0af5b20ce9db4284e726ec0b05b2a9f18b909fb8e595edf3348a8f0d07d5238d85446a09e72e4faa2e2875beb52742d312e5163f48df4072b982801b51
-
Filesize
1.3MB
MD5246c1aa481fa369115e6f7bb1e460ced
SHA15a0f33c471005f71aa05967e2fcf04c9fbb2c0d2
SHA2560c43b5100dd5823a163a385f020af9eb3eea53b5f78dae4f03f2ff0a24535c5c
SHA512d1335c3376ee48fc6326b8a2f9fe869e6bb654611a3413980d232d1be186cb3f9a13b8a6c0431e1a61de74d630dd23531c6977e64115d06150bbb660e8f4095c
-
Filesize
327KB
MD5cd850e46537054218d53ebe74a896500
SHA1f981a656060f7f49dcb0f4855cccfeb26f96705d
SHA2563275b53a5f3a39aa9348accd4b5f488a243f69c739a63fe34e947ce321be903d
SHA5127c67cd6353ff15ef0668599fda3d9964537bd1937ed5488e34549fb0e2db1957a9f4c92672e84c1a181fdb24b69ac70d05841f20fba5f0e5ae6e40e4b15f5fb3
-
Filesize
60KB
MD56ce814fd1ad7ae07a9e462c26b3a0f69
SHA115f440c2a8498a4efe2d9ba0c6268fab4fb8e0a7
SHA25654c0da1735bb1cb02b60c321de938488345f8d1d26bf389c8cb2acad5d01b831
SHA512e5cff6bcb063635e5193209b94a9b2f5465f1c82394f23f50bd30bf0a2b117b209f5fca5aa10a7912a94ad88711dcd490aa528a7202f09490acd96cd640a3556