Resubmissions

02-08-2024 14:37

240802-rzb9lsxgrm 4

02-08-2024 14:35

240802-rx6qfaxgnr 3

Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240730-en
  • resource tags

    arch:x64arch:x86image:win11-20240730-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-08-2024 14:35

General

  • Target

    UltimMC/libLauncher_iconfix.dll

  • Size

    127KB

  • MD5

    b16e2a99c4e545090ec3ef2c2124f78c

  • SHA1

    0b58f102fde3fd65f6d7497fa4be70f3665ad6c4

  • SHA256

    6940e02dd5c8b32c5782f3eb22ce39835eebf3ded1a39e0661385dc11e79cd15

  • SHA512

    c6361ce29ad8242db7b5d4bb282b4bf2eefcbc83cb9c863819958ba48f9de7f41f56f6fe8f8e8feea3c6bf96b734e439121b7f8ea355bfb3ad6d3d1b200e5310

  • SSDEEP

    3072:DUhA8S8fo6OjGyy1dWmC00TEUmIKOpS8aNx5tnzgp:AhA8S8fo6OjGJ1dWLTEUmIKOpS8aNx5Q

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\UltimMC\libLauncher_iconfix.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\UltimMC\libLauncher_iconfix.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:412
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 412 -s 624
        3⤵
        • Program crash
        PID:4600
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 412 -ip 412
    1⤵
      PID:4620

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/412-0-0x0000000002460000-0x000000000298F000-memory.dmp
      Filesize

      5.2MB

    • memory/412-3-0x0000000002460000-0x000000000298F000-memory.dmp
      Filesize

      5.2MB

    • memory/412-5-0x0000000070940000-0x000000007095C000-memory.dmp
      Filesize

      112KB

    • memory/412-6-0x0000000002461000-0x0000000002709000-memory.dmp
      Filesize

      2.7MB

    • memory/412-7-0x0000000002460000-0x000000000298F000-memory.dmp
      Filesize

      5.2MB

    • memory/412-8-0x0000000002460000-0x000000000298F000-memory.dmp
      Filesize

      5.2MB

    • memory/412-13-0x000000006FC40000-0x000000006FD41000-memory.dmp
      Filesize

      1.0MB

    • memory/412-12-0x0000000064940000-0x0000000064954000-memory.dmp
      Filesize

      80KB

    • memory/412-11-0x0000000068AC0000-0x0000000068ACC000-memory.dmp
      Filesize

      48KB

    • memory/412-10-0x000000006E940000-0x000000006E964000-memory.dmp
      Filesize

      144KB

    • memory/412-9-0x0000000070940000-0x000000007095C000-memory.dmp
      Filesize

      112KB

    • memory/412-14-0x0000000061940000-0x0000000061EB5000-memory.dmp
      Filesize

      5.5MB