Resubmissions

02-08-2024 14:37

240802-rzb9lsxgrm 4

02-08-2024 14:35

240802-rx6qfaxgnr 3

Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240730-en
  • resource tags

    arch:x64arch:x86image:win11-20240730-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-08-2024 14:35

General

  • Target

    UltimMC/libLauncher_nbt++.dll

  • Size

    342KB

  • MD5

    df3960de9dbdbac0e1941f4ac511d8dc

  • SHA1

    a842c80b5065c84e4bb6d497c53b074b8e637725

  • SHA256

    d74c11ccde5b1fed08287c14f80763d37a930aae6c347dc087135faa85a15f2c

  • SHA512

    1f933b9a46bda58049f18bde0dbeee4907fd00f15ababeee25f476e00652e22087e8ee32fb7940901b77b3942ca803764133f0abcc7b4744e41955b2f9750901

  • SSDEEP

    6144:cIUgcH0hz6J8UOxWbc5sCDPB/Qll7a56FBTYb4Y7pHhW6dJjgGoo5Nheff1ByLca:cIUgcH0h1V/Qll7W

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\UltimMC\libLauncher_nbt++.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\UltimMC\libLauncher_nbt++.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5088
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5088 -s 480
        3⤵
        • Program crash
        PID:2204
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 5088 -ip 5088
    1⤵
      PID:2564

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/5088-0-0x0000000061740000-0x0000000061771000-memory.dmp
      Filesize

      196KB

    • memory/5088-1-0x0000000061741000-0x0000000061757000-memory.dmp
      Filesize

      88KB

    • memory/5088-5-0x0000000064940000-0x0000000064954000-memory.dmp
      Filesize

      80KB

    • memory/5088-6-0x000000006FC40000-0x000000006FD41000-memory.dmp
      Filesize

      1.0MB

    • memory/5088-4-0x0000000068AC0000-0x0000000068ACC000-memory.dmp
      Filesize

      48KB

    • memory/5088-3-0x000000006E940000-0x000000006E964000-memory.dmp
      Filesize

      144KB

    • memory/5088-2-0x0000000061740000-0x0000000061771000-memory.dmp
      Filesize

      196KB