General

  • Target

    UltraDropper.exe

  • Size

    58KB

  • Sample

    240616-pg1hdaxanr

  • MD5

    50806386a9b7f28e703266ddd98d6efd

  • SHA1

    a02dd53eaa9f517a1c07859213e44ba73d1c727b

  • SHA256

    1dd407d8861402c9c9da7f77c18ca135d6fcec6e5b3250b786947df9acd367bf

  • SHA512

    2ef7289b084fbb235bd29519ed0f5fb45bd82d3a2da9b6b42fa33cc47bbbdef467e7b0e6a7c843df409326e252443fea91da4951065309e1d6332b35c779c050

  • SSDEEP

    768:w8kGOb02vq3fo4mrF+1pDZhd4kdihSaTqOW7xQ8VORH:NO2foQFdig5r7xQ8Vs

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Targets

    • Target

      UltraDropper.exe

    • Size

      58KB

    • MD5

      50806386a9b7f28e703266ddd98d6efd

    • SHA1

      a02dd53eaa9f517a1c07859213e44ba73d1c727b

    • SHA256

      1dd407d8861402c9c9da7f77c18ca135d6fcec6e5b3250b786947df9acd367bf

    • SHA512

      2ef7289b084fbb235bd29519ed0f5fb45bd82d3a2da9b6b42fa33cc47bbbdef467e7b0e6a7c843df409326e252443fea91da4951065309e1d6332b35c779c050

    • SSDEEP

      768:w8kGOb02vq3fo4mrF+1pDZhd4kdihSaTqOW7xQ8VORH:NO2foQFdig5r7xQ8Vs

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

6
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks