Analysis

  • max time kernel
    143s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 00:19

General

  • Target

    MultiMC/libssp-0.dll

  • Size

    18KB

  • MD5

    d6859975aaf6d3aa92f2d50f6e9876a0

  • SHA1

    d3cf8dd3f1ab9712e819a33b3827fe02e7732aa8

  • SHA256

    17329c4c19e8f23cde9c99155eb3f8759f8d2383ad856c32a51b3b9fa2846811

  • SHA512

    75acc3c020cd7138f5f5e3aac30c6d659a20c6f1bfe3635a6cebae13c4ea0a549994ca65b51f96b8f6042b0e2696e68762ec5a683fd25133729631cf6b43ad15

  • SSDEEP

    192:dp7WMmYHrucAtBZgcVJRi15SDTiDLbjIq1W8WQjfHTjXtUxmj:/aM5aNMcV30VLbj9sJQ7HXQg

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\MultiMC\libssp-0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\MultiMC\libssp-0.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 224
        3⤵
        • Program crash
        PID:2788

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2712-0-0x0000000068AC0000-0x0000000068ACC000-memory.dmp
    Filesize

    48KB