Analysis
-
max time kernel
930s -
max time network
450s -
platform
windows11-21h2_x64 -
resource
win11-20231215-en -
resource tags
arch:x64arch:x86image:win11-20231215-enlocale:en-usos:windows11-21h2-x64system -
submitted
03/02/2024, 21:08
Static task
static1
Behavioral task
behavioral1
Sample
MinecraftInstaller.msi
Resource
win11-20231215-en
General
-
Target
MinecraftInstaller.msi
-
Size
2.5MB
-
MD5
22991d4ef03118107a943934d92319d1
-
SHA1
832ea164d844401f9eced5bf84d45ad4b273cf8c
-
SHA256
1d9f66794a5af4e409a6c6b32a14d674cc1ea96f69e2cf2acb3c7b997750d5f8
-
SHA512
79a87b895184188d987f9390f28c20ab4d999d953f9c3d3f92f9d0069a0dc6490c4ef69603e12b62554d809a08b97a79b12f98055b0ebc6a91d5215e3b95fd33
-
SSDEEP
49152:69wfmqHrSa1uL7TFSCEeQ6EOMhKqL0WCb:+7a1ugeQVhLha
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 2 872 msiexec.exe 3 872 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Loads dropped DLL 1 IoCs
pid Process 912 MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 872 msiexec.exe Token: SeIncreaseQuotaPrivilege 872 msiexec.exe Token: SeSecurityPrivilege 2456 msiexec.exe Token: SeCreateTokenPrivilege 872 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 872 msiexec.exe Token: SeLockMemoryPrivilege 872 msiexec.exe Token: SeIncreaseQuotaPrivilege 872 msiexec.exe Token: SeMachineAccountPrivilege 872 msiexec.exe Token: SeTcbPrivilege 872 msiexec.exe Token: SeSecurityPrivilege 872 msiexec.exe Token: SeTakeOwnershipPrivilege 872 msiexec.exe Token: SeLoadDriverPrivilege 872 msiexec.exe Token: SeSystemProfilePrivilege 872 msiexec.exe Token: SeSystemtimePrivilege 872 msiexec.exe Token: SeProfSingleProcessPrivilege 872 msiexec.exe Token: SeIncBasePriorityPrivilege 872 msiexec.exe Token: SeCreatePagefilePrivilege 872 msiexec.exe Token: SeCreatePermanentPrivilege 872 msiexec.exe Token: SeBackupPrivilege 872 msiexec.exe Token: SeRestorePrivilege 872 msiexec.exe Token: SeShutdownPrivilege 872 msiexec.exe Token: SeDebugPrivilege 872 msiexec.exe Token: SeAuditPrivilege 872 msiexec.exe Token: SeSystemEnvironmentPrivilege 872 msiexec.exe Token: SeChangeNotifyPrivilege 872 msiexec.exe Token: SeRemoteShutdownPrivilege 872 msiexec.exe Token: SeUndockPrivilege 872 msiexec.exe Token: SeSyncAgentPrivilege 872 msiexec.exe Token: SeEnableDelegationPrivilege 872 msiexec.exe Token: SeManageVolumePrivilege 872 msiexec.exe Token: SeImpersonatePrivilege 872 msiexec.exe Token: SeCreateGlobalPrivilege 872 msiexec.exe Token: SeCreateTokenPrivilege 872 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 872 msiexec.exe Token: SeLockMemoryPrivilege 872 msiexec.exe Token: SeIncreaseQuotaPrivilege 872 msiexec.exe Token: SeMachineAccountPrivilege 872 msiexec.exe Token: SeTcbPrivilege 872 msiexec.exe Token: SeSecurityPrivilege 872 msiexec.exe Token: SeTakeOwnershipPrivilege 872 msiexec.exe Token: SeLoadDriverPrivilege 872 msiexec.exe Token: SeSystemProfilePrivilege 872 msiexec.exe Token: SeSystemtimePrivilege 872 msiexec.exe Token: SeProfSingleProcessPrivilege 872 msiexec.exe Token: SeIncBasePriorityPrivilege 872 msiexec.exe Token: SeCreatePagefilePrivilege 872 msiexec.exe Token: SeCreatePermanentPrivilege 872 msiexec.exe Token: SeBackupPrivilege 872 msiexec.exe Token: SeRestorePrivilege 872 msiexec.exe Token: SeShutdownPrivilege 872 msiexec.exe Token: SeDebugPrivilege 872 msiexec.exe Token: SeAuditPrivilege 872 msiexec.exe Token: SeSystemEnvironmentPrivilege 872 msiexec.exe Token: SeChangeNotifyPrivilege 872 msiexec.exe Token: SeRemoteShutdownPrivilege 872 msiexec.exe Token: SeUndockPrivilege 872 msiexec.exe Token: SeSyncAgentPrivilege 872 msiexec.exe Token: SeEnableDelegationPrivilege 872 msiexec.exe Token: SeManageVolumePrivilege 872 msiexec.exe Token: SeImpersonatePrivilege 872 msiexec.exe Token: SeCreateGlobalPrivilege 872 msiexec.exe Token: SeCreateTokenPrivilege 872 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 872 msiexec.exe Token: SeLockMemoryPrivilege 872 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 872 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2456 wrote to memory of 912 2456 msiexec.exe 83 PID 2456 wrote to memory of 912 2456 msiexec.exe 83 PID 2456 wrote to memory of 912 2456 msiexec.exe 83
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\MinecraftInstaller.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:872
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E4075DA7CBFA7A975AD703AD5E40211A C2⤵
- Loads dropped DLL
PID:912
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4896
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
87KB
MD548eaf9d4ccf75bc06bbc5d33e78b7fff
SHA1c710753c265b148f27ff3f358bb0ee980ab46423
SHA2569ae2608edd49d2c319bb7bcfc24550bd9fb88b2f100fe90222a6fc55ca43c589
SHA512505f4366f7258df3a88af77dde8335709063dd43298bf0ff8529992d53a60ad8de7d7ac65533f1ffc3a7f3ad4ca3a04c85366bfb9a14b47221609e6d36951d77
-
Filesize
446KB
MD52e9fb87ef20530b563d59c2f69954e51
SHA16f8315f145b9f1bf3e3052b69ca8f14b94916c93
SHA256ccd9edb8b9ea563fe44a6319430d9281b27efc170c2b7535e29f08b0b1f2aa54
SHA512b41a6c63c9245c53c011056a0c0cb655d4c964a3839bf63a04fcf0120a1077fc91379e2c6657a5f0373c8b7aaa8e7e22c59aa6359352f34ea2e125a0036731c7
-
Filesize
111KB
MD50767438bbcec9934644374d836f3da0d
SHA18d4ac5c5ac48edac21a9ca0555403f287bcaaa59
SHA256701b557d25d504b5ff002825df4cdb5e263a4dab2dd40c5b237333fb9665b7dd
SHA512b286044470c4db45c5f8efe6233dfa49e14077f31790cff2337f277d653e8353aeb8e82b3574deb038be7b8fd0ecbe6554f504c131d2fd3694c4bd718170e5f0
-
Filesize
352KB
MD53fadd61007f562377d9ebc981f5926ff
SHA1b97296dce15c4f526ebee5cfd4ae93c7baf41691
SHA25657a9703744eebd6ff5767b834af4a6a12e4dec3fe0ec0b2fd948e6ca9fbe0f2c
SHA512f5a2509db32d455aafa34aa36a1ab5e24d76fed462b4072410ebd178f4d3c2f927acef6b17a3e1e4f120db68112b350f11b7cfdda5985533d978ef6c9590ede1
-
Filesize
705KB
MD5f244bd85caacc48c82f082f691df7dd8
SHA1d79400796e750137e2ce9478536914fc94bf71d2
SHA2567e7f07bd93845d5d0129fcd5f8c647bfdcd8175df4134e4e31602b8a580ee6e2
SHA512785a9cd1c0e6ef14d6fa78e6e05f246559593665bb6ef03414ba79f263c8ba246267dab5e4ea06e4c89d7ae4e05caf019243c9bc2c337a74fe665beaa1a65941
-
Filesize
611KB
MD5a1125799aa59c5e3a628eeba065f0b13
SHA187026dfe19217f37c80b1abe24806f950c511eaf
SHA256a4864963fdb628e5fb0d189b7f20ddef178091562f50e426c139d6455acc176a
SHA512a09fa8847c3075562324a62b431050aeaac3a25391849d6e57d669edaeecee3a29d10c17117ce40ef4294924e70e4074b2e3e4102ce4a54177731fa3223a90c9
-
Filesize
329KB
MD5b1bbc4fa60bc4e6896bd9c7875b85407
SHA1f6aef7fa69827b8bc8576d4c4b5596ff53bff11f
SHA256d8353b3d53989f789d638637473d9f1a4f8423f8806d99a3b5e4f470d0c8e9a3
SHA512b1037780d5a3353ce7275df5d35d9422fa07683a80666a9b8660db59fa295c55172d38f42fa8ae1986c4b0d45a5b5ce83eb09e77289051ec9ad916c52dacf9fc
-
Filesize
728KB
MD5722310824d080d593d5808006f8193e7
SHA1d12995893c6e5f38444b3c7dd6db7117b5d782b1
SHA2566099f079bb1509f650e7ae29007ac4565c32b893667dbd580d62e04c9fd3f9af
SHA512f71222bf2fa8a37e5712eb8223514b9bbc825c60404e3ed22c3591185357fb4c7b51d3999f7f7a51d8e8c99f6e5fd38ecbd1b9251d73c01a365110f6035ec33a
-
Filesize
144KB
MD5276bdb922d06e834e72f7d0b996b7989
SHA10ce648187f50ac819ccceed26420e68f653a3d15
SHA2561f18720454eca7e9957d5be8fc8fd237916e71cc50f33d80fdb75087f4dfce4b
SHA51222e5cff9c08d6159df2c637885e0c17ad21e1f38b6450a96ee3efeeceb5e0eb359c7554a6f389b411760f984e6bd2c02265d62ac032c4f58434ec5fb8f0eb5a1
-
Filesize
85KB
MD5ef667c1dfd744712b8afef2881502931
SHA19eda12fc5a4348573cd50f57688478f6aa41b53a
SHA256972f3088af0f1c3fff9d6acd7f8dc611834f43fe37e9729995ebc734e1e81f91
SHA512d783b869282463bfe8b6f21056d148e3effafaec243d333657f5f1845663f4dd3ff71aaf58fbb00a0a1b41ca655d7a002c6782327c519940be6f4f1774814a6a
-
Filesize
30KB
MD59eac809f9cd4b08cdc90cbd83c173fff
SHA18bb4672eebf036965079fc9fff319658a3c54b95
SHA256afcd00d237f8d7d2f6e428cbc115d6bc280b3825784894c83e0e07b3c4bf17ab
SHA51229494264e3a96107faa9664e30097b9209bf8d7497bb9da6c65c06e30e0c7afd16cb4c3b2213e0439444443df48a6a8a9c2ba7b660f7020c05ba4d3257be8d70
-
Filesize
99KB
MD5fbb9269a8587257f6148cf31172e9010
SHA196b4ea37d460d332978ea601a598ce0fb9477c80
SHA256960626bd69cc625846eb416fdb97218884d36115138b7bb02288648721929e34
SHA512d7c89f378000608e2489199202136d4fa36c9451982f637663d77b34904f7f8df08ebc7f5f5dc29a787a07e9588e9bc2214fc9bae8eb4eeaebbe24659784361d
-
Filesize
80KB
MD527c2d2a42ab98683fb9031ab6ff13197
SHA197accb2f93022b162d8f989889cbbfbe5cad9866
SHA2565aa985a46e5580fd08c8293a1a11470d06f7d102c3ea3fc1a7019915710784bf
SHA5122d2f62b11a2bf9bfcc29846c4b8f3551b61094cbacfb696642e69ca4e0756f8c9571c35581d2ec4a7cab23b3db428c15bf1dd339acd4409faf7d80d5bbde7bf2
-
Filesize
92KB
MD5819b7017a7d0bf7660ccbc19abe83ae9
SHA1cf6423ef2777f4ae5623d984f9cde082be1df7b4
SHA25637d62ce69a470b59da8fa4b54e902088349075b10f005c93c741b5cf2e7a1048
SHA512d0796bda66bf0da163ec697e48947228c2bbbfd84464ba2e7000a6368480d1c9b30ae1098acd22220ff3621ed9ddd1c9a4ca774f52954123f56a4402cf331c6c
-
Filesize
89KB
MD55c8e91fdfa3d22d421e5528df82b64db
SHA19f050e36888557ce7afefc410426aaee6a0e2855
SHA256f7408cdd12df1b243dcce7028a84412617128aa201223fb0e57d2820b257598a
SHA51273756710e0dc42b9ca97a8bfaf628fd419c42c607a665beb186ac695d0f4fea498b844b2d35d7b2a290a63e05f0ff6650e1a6fa7a848b0145533c4264bdb19f1
-
Filesize
71KB
MD5d04f7fdaacd2b228095d6e26ed439fd2
SHA169d53ff0421920d366bfde3f6dffce73be6f2037
SHA2561a9b38552470af14e021ebc05559e7e437960397e662a16b4f29030f9d307431
SHA512d9d34229f11fb798450e63f5b7de3b3aad68802e435b96dbada12dedf619abe77217cdbd35edc33b1d54221c43d745e884b628c3722dfe98510fab7e897d99ee
-
Filesize
195KB
MD5ad595bcf09f244bdd188ccd3e18205f3
SHA1f3f8695630f169e2a4f787a4628b867973ed17e2
SHA256dcf5183f76bd180854aa11d5f513a667315871a383475832e95ea766adead8b0
SHA5122eee6c7fb0d57d0b8379db583f3036ee0b6b16b0caffc37e806ae500d16e3e9ec333efd05d74a1296c4a9572e71b23ffde6484d6ff9dd19745d2a82dfd50890c
-
Filesize
179KB
MD5b194d3563db77ff894405c90201e7a9b
SHA1539b512df995a8da7621c3ececb1bb960b019661
SHA25623b57bc6541de34f617acee5584ce6f911879e694941285ee48ca33f1d733ecf
SHA5129966e884a38cbf419df49ec5ac8d7ee4da173254d7052baa4a337ccad722469601370002ee13ab4df71c87a3e7fe380dc84e776ace810b6376b22ddad168beb2
-
Filesize
51KB
MD5c79004d525bf8420d1bc21deea7ca832
SHA1edc6bce79e52fa70eb3ff20a9c9dc7d53f3efe30
SHA256973b88426c6edb6b99295b67d5a3c7db8436a4c88c5851b50322a9735cd5539b
SHA5127e91a1a0cf65d004288ea13de13106f2bd024e3f4d9946ce20f2e3a98f00e44a28bab2414d71529873fe6e67212a7926490e465179b77d99a515a07f014ae0d4
-
Filesize
517KB
MD51174d7881b2eb8b5d28e21253317c078
SHA12f2ba3587e47d9a58f680f20e1619920c3c97a82
SHA2566652e02eb0c224a1d0d0a1d0dc2787b63ab39b757fd51307279911e35bdda552
SHA5126e0439a62ae71e26103e41c65bfa650b2bb7366f5d6503bde876635a99573fe592e9a4d3fbc38995b1c4a56a50c154efa65a1b3af6ad76f5f78dd7f6f2d13c80
-
Filesize
635KB
MD520e14dfb5de1d1e980e8a9e37e0e5f7d
SHA19300ff548b8c4df5c6aba914f4af1d90a14987a7
SHA256860a7a45c406a8daeb18cb585d280a0a7d91756cffc76eed2d39eab5873e1dd6
SHA51286c4c0a1a02f2a9e9ff0ae956719545f644ac0c15d33e63e2450882cff41f597147864e3854e7f7f043f6423920d21cdad9b74341bfbcfe4a0b59f16a7a54b33
-
Filesize
493KB
MD5c2983807bf695c5d4819d08ba1e8e7e0
SHA1211b0db9a6b24f52f65921fd78958750d5884378
SHA256f94fe6cb5156de3b7445348b9687dbc2c4ec21cc116185dad62d23f18b3aacb8
SHA512bd162bb84151dd8d613268a50222ac4b903d576ce3b4456cd23c0e79930abc0e9b9e24741dd00c90e63030553c59fc9e6fc2447c04d4bf80816e2cc87ec05119
-
Filesize
752KB
MD52202a809b5ef3e46c33914b079679f77
SHA14ea3ae3bc54369dfcb5e561f35bbf78e25040965
SHA2564396516c57e6e3f96dca2eb36920fcb30bb8fc1457ab0a91e90f0c9e6172bd2a
SHA51277090f9e957637bc5b99028e2d30f4f47fb34d46d1a87c2f1f68ecbd68b83b3d1f519fe1d35e708a3460081003f69e2c5f60d9b51c85d30c19115eabbbb18cae
-
Filesize
97KB
MD5640cc9cad75d080312404af532db9b71
SHA185ca9d43bacf20540d269b2ca6684ef55710f840
SHA2563451eb72aedb52f232b16eb2842f46a7c5258f13560b373a88c06dd6b3637da1
SHA51242df6a637ff65983ddd3d85394059717780f358544ff5d616461b7f0478c2cd8c28d28ba069be94ac924fd7351cd90b98344dfcdc7a593604676798e826157c7
-
Filesize
177KB
MD531452b2c533df0defb74bd98f935bd40
SHA1ae644b1d2a9c7e2a2cd4273cbf15f50389fbfe10
SHA256f5b38543ec7caed30a464e63fab5e88253d1c3893c65752ceed98f108fbaee4b
SHA512702ea1291c318012c9ab24f4f2259c84e9e7f7d0b7872edad108149a176dd550ff23d2ebe97b3edd0a12804ad158c3c2e9f1cb036f59a2471cd723ecd166182e
-
Filesize
17KB
MD559483c349d98375f09d0f6b0a9f6068d
SHA1d8f042099f285add57dab7e46fdaa6430b67281b
SHA256842e9705e4c7b5d087819544aa3e240352d5a4d80629fa4947c98b745cc9a2e1
SHA5121000637856a43693d2cbf6e5058cc0acdb3aeb1bd5244f74ba9ce5c22064a7637b33537f606717a60b66c070c75ec4ffc456e8eae2dc1a3ed1d72fd79b813674
-
Filesize
145KB
MD5a9fc2ca7bf0d851dcf62ad727d7d5dfd
SHA1ee24590055b2c313098e6682ffa2b0f4e0785a9e
SHA25620b323a28445aac4a1ef864eb002bf86587e7009f05b0873d14a9a4540ee6d84
SHA512fe71319ae1bfe2c92d3d4d33192094358b7c1bbc77e347c0b34bb4df2d965e4074ce0275d18bdb51044c7cba0ffaa18cfbe179333678f53c8ec0ad8078e82c6d
-
Filesize
178KB
MD57d4ea1c32b0c7dc885b0ab9f066d44d1
SHA19938d8414a5f7c594a9da5ae5ca1125c6d5338b8
SHA256691131e6869ec808e5ffa164ae0e44518ee994a8f585cbdad552c5fd9064ccb5
SHA512ca4c8129515af884f0aaa6b23f41cad24b0eb3d7276dff119088c4e7fa09d9a521893ad5c5db662364b015f9e78e185506993255c0037ba8874886b4b956cfbc
-
Filesize
128KB
MD58828fe7b8e7196c3edfc012b5a01de2d
SHA16b99789f3a29918e8ef6ad91d6f48806f8389b93
SHA256c5b7448cd2a2836a14d79ca93fcb37777008739075e93bc8d255fd5b94165933
SHA51269f9ff5f0e6e41fb2c650675eb2dcff2c01bc7286eae1152a53e5c9ba8464e707e3cc1a5ba4f12842ce8a1836a350e8da31501fac29148fa10b5b4099cffa245