Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    03-09-2024 17:01

General

  • Target

    UltimMC/libLauncher_nbt++.dll

  • Size

    342KB

  • MD5

    56e841daa46b9299d41652aeee17c25d

  • SHA1

    b133c04f21d0dd2db3c10f84de66ac2749b7ee50

  • SHA256

    a9c388c578f0cc3c0942f6e16752a781d81b1c3f963b838c25d9dcd3fa9bc709

  • SHA512

    8a143472947d2a7df9468b64ae3dffdb396ad5098bb6dfa606670dfcadc4929ed81fa8700fcea54af3a2419bffe8fcf802dfa090632e38fb26e60756b47a3d6f

  • SSDEEP

    6144:0IUgcH0hz6J8UOxWbc5sCDPB/Qll7a56FBTYb4Y7pHhW6dJjgGoo5Nheff1ByLca:0IUgcH0h1V/Qll7W

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\UltimMC\libLauncher_nbt++.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\UltimMC\libLauncher_nbt++.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2000
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2000 -s 480
        3⤵
        • Program crash
        PID:2332
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2000 -ip 2000
    1⤵
      PID:4636

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2000-1-0x0000000061741000-0x0000000061757000-memory.dmp
      Filesize

      88KB

    • memory/2000-0-0x0000000061740000-0x0000000061771000-memory.dmp
      Filesize

      196KB

    • memory/2000-2-0x0000000061740000-0x0000000061771000-memory.dmp
      Filesize

      196KB

    • memory/2000-6-0x0000000064940000-0x0000000064954000-memory.dmp
      Filesize

      80KB

    • memory/2000-5-0x000000006FC40000-0x000000006FD41000-memory.dmp
      Filesize

      1.0MB

    • memory/2000-4-0x0000000068AC0000-0x0000000068ACC000-memory.dmp
      Filesize

      48KB

    • memory/2000-3-0x000000006E940000-0x000000006E964000-memory.dmp
      Filesize

      144KB