Resubmissions

02-08-2024 14:37

240802-rzb9lsxgrm 4

02-08-2024 14:35

240802-rx6qfaxgnr 3

Analysis

  • max time kernel
    91s
  • max time network
    104s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240730-en
  • resource tags

    arch:x64arch:x86image:win11-20240730-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-08-2024 14:37

General

  • Target

    UltimMC/Qt5Widgets.dll

  • Size

    6.2MB

  • MD5

    501d23a2e5e2f8bb1564ac627f674bc0

  • SHA1

    84934fea79b0e4c39afc325b48a3dbc64e6d98ef

  • SHA256

    5c16112f7f7454e2e802f4a18e0b9a9a0086b9ae29bae35892d7d32f3fa81c94

  • SHA512

    9282c422b289309f74c5af8a5b102791057607ea0e35f0bde41a64c4240cae3f1fac921c3271d55fd22e56a9934db6b535c114244a79debcf8185fc4c094163c

  • SSDEEP

    98304:wNL3373gY4y8fcLwtFc94OLHa2QmqfbTI7N6WidvtjPvAsSo+AyNBVmcBNx2hXL/:a+yG+yFisM46BJqgxUVs3Xcu6

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\UltimMC\Qt5Widgets.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\UltimMC\Qt5Widgets.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3200
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 624
        3⤵
        • Program crash
        PID:712
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3200 -ip 3200
    1⤵
      PID:612

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3200-0-0x0000000002170000-0x00000000026E5000-memory.dmp
      Filesize

      5.5MB

    • memory/3200-3-0x0000000068881000-0x0000000068B29000-memory.dmp
      Filesize

      2.7MB

    • memory/3200-2-0x0000000002170000-0x00000000026E5000-memory.dmp
      Filesize

      5.5MB

    • memory/3200-4-0x0000000068880000-0x0000000068DAF000-memory.dmp
      Filesize

      5.2MB

    • memory/3200-10-0x0000000002170000-0x00000000026E5000-memory.dmp
      Filesize

      5.5MB

    • memory/3200-9-0x0000000068880000-0x0000000068DAF000-memory.dmp
      Filesize

      5.2MB

    • memory/3200-8-0x000000006FC40000-0x000000006FD41000-memory.dmp
      Filesize

      1.0MB

    • memory/3200-7-0x0000000064940000-0x0000000064954000-memory.dmp
      Filesize

      80KB

    • memory/3200-5-0x0000000061DC0000-0x0000000062404000-memory.dmp
      Filesize

      6.3MB

    • memory/3200-6-0x000000006E940000-0x000000006E964000-memory.dmp
      Filesize

      144KB