Analysis

  • max time kernel
    140s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 00:19

General

  • Target

    MultiMC/libLauncher_nbt++.dll

  • Size

    342KB

  • MD5

    a8fd1d3ca86576af970775e814578dc0

  • SHA1

    b600843f2c8ef110fcbb5dd5f57211bbe189056d

  • SHA256

    0de8b725ff2074290b6c9f5f38a4650b84eaf299456c2dc5cd9e71b1e1962824

  • SHA512

    48042b9b3f5e6471261f663351b86d5c231cc2158f71cb2cdc3bdc2f667a90175d908b7325b8ab156366eddf037baf788abd6555825a04b90f8f85cb44386cb8

  • SSDEEP

    6144:eIUgcH0hzdJ8UOxWbc5sCDPB/Qll7a56FBTYb4Y7pHhW6dJjgGoo5Nheff1ByLca:eIUgcH0hGV/Qll7W

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\MultiMC\libLauncher_nbt++.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\MultiMC\libLauncher_nbt++.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 252
        3⤵
        • Program crash
        PID:2172

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3036-0-0x0000000061740000-0x0000000061771000-memory.dmp
    Filesize

    196KB

  • memory/3036-1-0x0000000061741000-0x0000000061757000-memory.dmp
    Filesize

    88KB

  • memory/3036-5-0x0000000068AC0000-0x0000000068ACC000-memory.dmp
    Filesize

    48KB

  • memory/3036-4-0x0000000064940000-0x0000000064954000-memory.dmp
    Filesize

    80KB

  • memory/3036-3-0x000000006E940000-0x000000006E964000-memory.dmp
    Filesize

    144KB

  • memory/3036-2-0x0000000061740000-0x0000000061771000-memory.dmp
    Filesize

    196KB

  • memory/3036-6-0x000000006FC40000-0x000000006FD41000-memory.dmp
    Filesize

    1.0MB