Resubmissions

02-08-2024 14:37

240802-rzb9lsxgrm 4

02-08-2024 14:35

240802-rx6qfaxgnr 3

Analysis

  • max time kernel
    93s
  • max time network
    97s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240730-en
  • resource tags

    arch:x64arch:x86image:win11-20240730-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-08-2024 14:35

General

  • Target

    UltimMC/Qt5Xml.dll

  • Size

    221KB

  • MD5

    f09bf12746b7821c7ab1e16ce41e9119

  • SHA1

    f70368238133e02957e465ae1196f064da69680b

  • SHA256

    dbdd63614097767943c585c09f08d346500683e308861f583b2589618d491d6a

  • SHA512

    ff3dfbec1efb9dae085da3b38f1f7b3d59c289137bc18c8330a6ae95471eded0569669dbf9eb83ffb3be03803c6eb248f2999b963614c40719bc953138fe85d5

  • SSDEEP

    3072:nn7BwPZm8TEGjKh+NPmuWFaDA1w1Bn6PJQD+B6TQtiPVSe00FUAuDl3DF+bDXW2b:uPdjKhY+uWFaDA1jeu6TQtiPWuPW2

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\UltimMC\Qt5Xml.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\UltimMC\Qt5Xml.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2156
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 620
        3⤵
        • Program crash
        PID:2272
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2156 -ip 2156
    1⤵
      PID:4752

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2156-0-0x0000000068881000-0x0000000068B29000-memory.dmp
      Filesize

      2.7MB

    • memory/2156-3-0x0000000064940000-0x0000000064954000-memory.dmp
      Filesize

      80KB

    • memory/2156-4-0x000000006FC40000-0x000000006FD41000-memory.dmp
      Filesize

      1.0MB

    • memory/2156-5-0x0000000068880000-0x0000000068DAF000-memory.dmp
      Filesize

      5.2MB

    • memory/2156-2-0x000000006E940000-0x000000006E964000-memory.dmp
      Filesize

      144KB

    • memory/2156-1-0x0000000066C00000-0x0000000066C3E000-memory.dmp
      Filesize

      248KB