General

  • Target

    UltraDropper.exe

  • Size

    60KB

  • Sample

    240616-qkxrbsvcke

  • MD5

    7d4fe74a0de427b425f44645fdfe9701

  • SHA1

    05ae386057b54eb0f518e8e4f82d416f0ad0d880

  • SHA256

    5d3305ba49b8572e46236fe824d4659d474ece024adcd724f380a9abbfb5c452

  • SHA512

    f10e4341517c6c0571397b86585fc165aec8f6aa54fec4f8408e1f56ac4ddd7537750ab323365dc8e474aa09b1fe4516d70edfb5ef62bec064f7f85b5d9d03c3

  • SSDEEP

    768:D1TVoC2Os3klvq3fqFNcmP1pNv34KObs3FalxTqOf70QuVORH:DxVs5favbCs3FUwu70QuVs

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Attributes
  • payload_urls

    https://raroford3242.xyz/myupdate.exe

    https://raroford3242.xyz/Sklmsstregens.vbs, https://raroford3242.xyz/remcexecrypt.exe, https://raroford3242.xyz/redlcryp.exe, https://raroford3242.xyz/racoocry.exe

    https://raroford3242.xyz/myupdate.exe

    https://raroford3242.xyz/myupdate.exe

Targets

    • Target

      UltraDropper.exe

    • Size

      60KB

    • MD5

      7d4fe74a0de427b425f44645fdfe9701

    • SHA1

      05ae386057b54eb0f518e8e4f82d416f0ad0d880

    • SHA256

      5d3305ba49b8572e46236fe824d4659d474ece024adcd724f380a9abbfb5c452

    • SHA512

      f10e4341517c6c0571397b86585fc165aec8f6aa54fec4f8408e1f56ac4ddd7537750ab323365dc8e474aa09b1fe4516d70edfb5ef62bec064f7f85b5d9d03c3

    • SSDEEP

      768:D1TVoC2Os3klvq3fqFNcmP1pNv34KObs3FalxTqOf70QuVORH:DxVs5favbCs3FUwu70QuVs

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Eternity

      Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

6
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks