Analysis

  • max time kernel
    211s
  • max time network
    282s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-08-2024 07:09

General

  • Target

    MultiMC/Qt5Core.dll

  • Size

    5.1MB

  • MD5

    9c31c47941edd8aed4bb51a3be9c6ea2

  • SHA1

    e83d8c04fec834086a018f8bff01b614ef6e3341

  • SHA256

    79b83c43af99a9cb72a744ae2262c090227907907e8f2deb937cd4e1f0965e4d

  • SHA512

    9763960a8118ab558e1a26abef275cddb323449608eb4f8518b82fa67d34ffc1d146f4f6b3e072317d8b0af5e95ca84bcdeca838ec150d4b3ef2e748c0a9d961

  • SSDEEP

    98304:paO5O7s0XerbbAJIaKSA31cCvErDsNYWZSgkvDFPJsv6tWKFdu9CQlld0:BOoZX8O1cBdUSg8DNJsv6tWKFdu9CQZ

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\MultiMC\Qt5Core.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2920
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\MultiMC\Qt5Core.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4368
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4368 -s 624
        3⤵
        • Program crash
        PID:4584
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 4368 -ip 4368
    1⤵
      PID:1976

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4368-0-0x0000000068881000-0x0000000068B29000-memory.dmp
      Filesize

      2.7MB

    • memory/4368-2-0x000000006E940000-0x000000006E964000-memory.dmp
      Filesize

      144KB

    • memory/4368-4-0x000000006FC40000-0x000000006FD41000-memory.dmp
      Filesize

      1.0MB

    • memory/4368-3-0x0000000064940000-0x0000000064954000-memory.dmp
      Filesize

      80KB

    • memory/4368-1-0x0000000068880000-0x0000000068DAF000-memory.dmp
      Filesize

      5.2MB