Analysis
-
max time kernel
1799s -
max time network
1697s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 13:19
Static task
static1
Behavioral task
behavioral1
Sample
MinecraftInstaller.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
MinecraftInstaller.exe
Resource
win10v2004-20241007-en
General
-
Target
MinecraftInstaller.exe
-
Size
32.3MB
-
MD5
4f02ac057355b5dc73ea28aecd2d56b4
-
SHA1
32591cb75779a3e308a44e75a76f821e7dee11e0
-
SHA256
83a5f942b2a15eab4826ef1709ec6a7f9637a7ec0fce16585776848797307fa4
-
SHA512
9eb08f85559df6af9192bec8904097d4e43a832ba9e9cc1c7be1a366af8d103c3a6db3886f00927ae5eb62055fbc770c7b5a3d2a122a0b460b51136083015368
-
SSDEEP
393216:nbekuyo9nMK50UGRXLePuq2ZWy/c5zFviMKe2OHmwv9CsTmsueFFza9ye:6Zn/G4Gqk1cWe2iTVCMue3E
Malware Config
Signatures
-
Program crash 1 IoCs
pid pid_target Process procid_target 2536 1260 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MinecraftInstaller.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1260 MinecraftInstaller.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe Token: SeShutdownPrivilege 2744 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe 2744 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1260 wrote to memory of 2536 1260 MinecraftInstaller.exe 30 PID 1260 wrote to memory of 2536 1260 MinecraftInstaller.exe 30 PID 1260 wrote to memory of 2536 1260 MinecraftInstaller.exe 30 PID 1260 wrote to memory of 2536 1260 MinecraftInstaller.exe 30 PID 2744 wrote to memory of 2832 2744 chrome.exe 33 PID 2744 wrote to memory of 2832 2744 chrome.exe 33 PID 2744 wrote to memory of 2832 2744 chrome.exe 33 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2592 2744 chrome.exe 35 PID 2744 wrote to memory of 2628 2744 chrome.exe 36 PID 2744 wrote to memory of 2628 2744 chrome.exe 36 PID 2744 wrote to memory of 2628 2744 chrome.exe 36 PID 2744 wrote to memory of 2040 2744 chrome.exe 37 PID 2744 wrote to memory of 2040 2744 chrome.exe 37 PID 2744 wrote to memory of 2040 2744 chrome.exe 37 PID 2744 wrote to memory of 2040 2744 chrome.exe 37 PID 2744 wrote to memory of 2040 2744 chrome.exe 37 PID 2744 wrote to memory of 2040 2744 chrome.exe 37 PID 2744 wrote to memory of 2040 2744 chrome.exe 37 PID 2744 wrote to memory of 2040 2744 chrome.exe 37 PID 2744 wrote to memory of 2040 2744 chrome.exe 37 PID 2744 wrote to memory of 2040 2744 chrome.exe 37 PID 2744 wrote to memory of 2040 2744 chrome.exe 37 PID 2744 wrote to memory of 2040 2744 chrome.exe 37 PID 2744 wrote to memory of 2040 2744 chrome.exe 37 PID 2744 wrote to memory of 2040 2744 chrome.exe 37 PID 2744 wrote to memory of 2040 2744 chrome.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\MinecraftInstaller.exe"C:\Users\Admin\AppData\Local\Temp\MinecraftInstaller.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 11122⤵
- Program crash
PID:2536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7519758,0x7fef7519768,0x7fef75197782⤵PID:2832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1176 --field-trial-handle=1244,i,11725729518509796908,12171853781539139691,131072 /prefetch:22⤵PID:2592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1528 --field-trial-handle=1244,i,11725729518509796908,12171853781539139691,131072 /prefetch:82⤵PID:2628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1636 --field-trial-handle=1244,i,11725729518509796908,12171853781539139691,131072 /prefetch:82⤵PID:2040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2172 --field-trial-handle=1244,i,11725729518509796908,12171853781539139691,131072 /prefetch:12⤵PID:1816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2176 --field-trial-handle=1244,i,11725729518509796908,12171853781539139691,131072 /prefetch:12⤵PID:1716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1404 --field-trial-handle=1244,i,11725729518509796908,12171853781539139691,131072 /prefetch:22⤵PID:1804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3228 --field-trial-handle=1244,i,11725729518509796908,12171853781539139691,131072 /prefetch:12⤵PID:1868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3656 --field-trial-handle=1244,i,11725729518509796908,12171853781539139691,131072 /prefetch:82⤵PID:324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3728 --field-trial-handle=1244,i,11725729518509796908,12171853781539139691,131072 /prefetch:12⤵PID:2256
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1592
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
215KB
MD5d79b35ccf8e6af6714eb612714349097
SHA1eb3ccc9ed29830df42f3fd129951cb8b791aaf98
SHA256c8459799169b81fdab64d028a9ebb058ea2d0ad5feb33a11f6a45a54a5ccc365
SHA512f4be1c1e192a700139d7cff5059af81c0234ed5f032796036a1a4879b032ce4eedd16a121bbf776f17bc84a0012846f467ad48b46db4008841c25b779c7d8f5a
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD5714968529fb17fc1ce6632331d49eea3
SHA11799aacc66a6a79f75b38ca014f50ac2cb1c4ff2
SHA25690ef62f981eaad77efb65ffc78920cda8b0415a46eb2f75b94923afff11256fd
SHA512a50cfd23f41a57b5d58b56ad06af35a661d5d40b7bfe21889f5a6b32d26a367f1a1b43c7bc98b1d2fd27ad42689fea26b538f9083f1b85073d5d66d45e9f50ac
-
Filesize
1KB
MD5663994b3589bb6399583d466528fb2c7
SHA13a6a38cc0140c0f048f3c08aea85f897f281608f
SHA2562f564e5e540f773208a642a6c563cbb3412195ecebd3b819f113465f1e8342f4
SHA512d3f8c0bb4e2790ab3070f3e2aba58034e32bce10ca2b8b3aac3e10a8363efb2eb7549b4341c453468f46988f5292005cbcacd3a5d4b75b3543ee809bd917031a
-
Filesize
6KB
MD5113711fe891cd9e0caf6d38417d3d2de
SHA194b23730209605b13f07c72fd2164798d581d50d
SHA256d0f39b2a16983cfd27cc1a8db51dfc01ecaf55f0b2e5ca089a180b7040e333cc
SHA512f29f93fd24fe573f738aea0ffb69f3db32bfeab5a576bb8e2ba8cd32acb7554a724d965cf40269e04e6fff2977b945cad8e020b0404ced2dd6914d57bc36100a
-
Filesize
5KB
MD518d896b55a6c7d8816466305458b65e9
SHA1a9af7ca3d5bc64e2fc5ed8049e20e31e39ea77ea
SHA256a5a7f4ec2f08618714f9d0620a9ba24fc3f85a43dc2f9e545601712169d35175
SHA5124e13870d9208cd70f1fd373695bd102ff49a3bd1b4b21719f3d858d0b8c69f06fade4c64c94a59ac60eacd70f9c5ca3b8982794a97ee27ac65fe9c806556ba2a
-
Filesize
5KB
MD56c83e6f2ccdbf873bfc253fc77193af1
SHA148c6849b6647d4b8df97c87de2c0272600331f95
SHA25653c8133901ed0ffab55257ecd870088768b50f549093198c6260284420d2b094
SHA5126d6da3da851dd74c4973ae44c7f9b57205d0b06e947e8bcc3001a243e1f2748b1afdd6037a0b6b75837cc041f9370cba64a05742c549776d2842e0e034e49e1d
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2