General

  • Target

    script.ps1

  • Size

    285B

  • Sample

    240420-wztacafa5x

  • MD5

    8dd91f9af4b71220f2b2e28f6ac12dc1

  • SHA1

    af75d53cdc45819058b7f5d76fc224d8ed46eb10

  • SHA256

    0aae097d8d7904effeed44dcfe0d0bf1aa6675dfe5d645e271b19efe36d370e1

  • SHA512

    29a4d2471a5ececbb27159b736ade805c160be670702090444e60fac749f609b6b4fe88ad5e16228619ad60c908dd54f16f8e95d9bc498ec9ff17354bca2b47e

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Targets

    • Target

      script.ps1

    • Size

      285B

    • MD5

      8dd91f9af4b71220f2b2e28f6ac12dc1

    • SHA1

      af75d53cdc45819058b7f5d76fc224d8ed46eb10

    • SHA256

      0aae097d8d7904effeed44dcfe0d0bf1aa6675dfe5d645e271b19efe36d370e1

    • SHA512

      29a4d2471a5ececbb27159b736ade805c160be670702090444e60fac749f609b6b4fe88ad5e16228619ad60c908dd54f16f8e95d9bc498ec9ff17354bca2b47e

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

    • Loads dropped DLL

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Tasks