Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    20-08-2024 01:40

General

  • Target

    libssp-0.dll

  • Size

    88KB

  • MD5

    1f521e8b258d2b09f66fb8c940452b72

  • SHA1

    7d669fe4108d40ed431a6728a27a2efc5c153bd0

  • SHA256

    7786e9e3c7fe54f52b54e4bb922ef569ad68dc14f4096d530824556975e0f462

  • SHA512

    61058ec95c20ff46f3613f3bd7647231943b64f8171eb0327ee72613a079bd9d8e639434208bb120b1d5242075a13be6686c0dfd31c04932a93f1bef413192d3

  • SSDEEP

    1536:+wzc7A4bn7UPoru9A6KKsmD2LNEVYxi485/xchTF/fBcA7Oola9:Jc0on7UPoru93VrD2ZqYxi485ZcvniAm

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\libssp-0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\libssp-0.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2360

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2360-0-0x0000000000210000-0x000000000022B000-memory.dmp
    Filesize

    108KB

  • memory/2360-1-0x0000000000210000-0x000000000022B000-memory.dmp
    Filesize

    108KB