Behavioral task
behavioral1
Sample
reswnop_dump_SCY.exe
Resource
win7-20240221-en
General
-
Target
reswnop_dump_SCY.zip
-
Size
38KB
-
MD5
f954b6a72f44dc77fa6d62c71bded318
-
SHA1
dcad578fb9a8fc924e40ca784024cc5e4087490b
-
SHA256
182983b99f9a61312f313386c70c87aac4819aefa1370c1aee8d12fcbc4254e4
-
SHA512
6b0c4f1107e3a1ab95cd289c0f644327e1706f36a1f8d3ed2eaa4ea47d236c5193aa2bbdcf5681c719cb48b7452567a676a9b3ccdad1d304938fe4c8e6328531
-
SSDEEP
768:J2sA+4GtWHThzoz9Keid3xJmBK/xVx3x1w/6joBbuWb2dibQoIqY0kC:wwWHKKxm8/fJruBbd2dib5Bx
Malware Config
Extracted
emotet
Epoch2
201.184.105.242:443
24.45.195.162:7080
24.45.195.162:8443
94.192.225.46:80
80.11.163.139:443
133.167.80.63:7080
198.199.114.69:8080
80.79.23.144:443
192.254.173.31:8080
67.225.229.55:8080
190.108.228.48:990
62.75.187.192:8080
185.94.252.13:443
94.205.247.10:80
211.63.71.72:8080
59.103.164.174:80
192.81.213.192:8080
27.4.80.183:443
190.145.67.134:8090
115.78.95.230:443
104.131.11.150:8080
95.128.43.213:8080
212.71.234.16:8080
178.254.6.27:7080
86.98.25.30:53
91.205.215.66:8080
188.166.253.46:8080
80.11.163.139:21
186.75.241.230:80
190.106.97.230:443
78.24.219.147:8080
217.160.182.191:8080
173.212.203.26:8080
92.222.216.44:8080
136.243.177.26:8080
37.157.194.134:443
190.211.207.11:443
104.236.246.93:8080
190.18.146.70:80
103.255.150.84:80
138.201.140.110:8080
41.220.119.246:80
200.71.148.138:8080
85.54.169.141:8080
144.139.247.220:80
149.202.153.252:8080
31.172.240.91:8080
186.4.172.5:443
178.79.161.166:443
186.4.172.5:8080
206.189.98.125:8080
87.106.139.101:8080
46.105.131.87:80
45.123.3.54:443
222.214.218.192:8080
85.106.1.166:50000
83.136.245.190:8080
179.32.19.219:22
152.89.236.214:8080
181.31.213.158:8080
87.106.136.232:8080
47.41.213.2:22
201.251.43.69:8080
24.51.106.145:21
87.230.19.21:8080
190.228.72.244:53
181.143.194.138:443
182.176.106.43:995
31.12.67.62:7080
182.76.6.2:8080
190.226.44.20:21
181.143.53.227:21
189.209.217.49:80
190.186.203.55:80
27.147.163.188:8080
159.65.25.128:8080
101.187.237.217:20
182.176.132.213:8090
199.19.237.192:80
124.240.198.66:80
5.196.74.210:8080
190.53.135.159:21
186.4.172.5:20
45.33.49.124:443
92.233.128.13:143
85.104.59.244:20
169.239.182.217:8080
Signatures
-
Emotet family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource unpack001/reswnop_dump_SCY.exe
Files
-
reswnop_dump_SCY.zip.zip
-
reswnop_dump_SCY.exe.exe windows:6 windows x86 arch:x86
ac4acd35e24c9e86db25e3a741fa5986
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
IsProcessorFeaturePresent
SetFilePointer
Wow64RevertWow64FsRedirection
VirtualFree
GetProcessHeap
CreateMutexW
SetFileAttributesW
Sleep
SignalObjectAndWait
ResumeThread
MapViewOfFile
GetCurrentProcess
CreateToolhelp32Snapshot
lstrlenW
SetErrorMode
VirtualAllocEx
VirtualProtectEx
GetCommandLineW
GetCurrentProcessId
HeapReAlloc
CloseHandle
LockFileEx
Wow64DisableWow64FsRedirection
ProcessIdToSessionId
GetLocalTime
GetFileSize
GetTempPathW
SetEvent
WaitForSingleObject
GetModuleHandleW
GetProcAddress
DeleteFileW
GetModuleFileNameW
ExitProcess
CreateFileMappingW
HeapAlloc
UnmapViewOfFile
CreateEventW
CreateFileW
WTSGetActiveConsoleSessionId
lstrcpynW
lstrcmpiW
FreeLibrary
GetCurrentThreadId
Process32NextW
LocalFree
CopyFileW
CreateProcessW
lstrcpyW
ReleaseMutex
WideCharToMultiByte
UnlockFileEx
GetWindowsDirectoryW
GetTickCount
GetComputerNameW
Process32FirstW
ResetEvent
LoadLibraryA
lstrcatW
WriteProcessMemory
VirtualQueryEx
GetFileAttributesW
GetNativeSystemInfo
MoveFileExW
FlushFileBuffers
GetLastError
lstrlenA
TerminateProcess
CreateThread
GetVolumeInformationW
MultiByteToWideChar
SetLastError
CreateDirectoryW
LoadLibraryW
WriteFile
HeapFree
GetThreadContext
GetTempFileNameW
SetThreadContext
VirtualAlloc
IsWow64Process
?
?
?
?
?
?
?
?
?
?
?
?
?
?
?
ntdll
_snprintf
_snwprintf
RtlGetVersion
_vsnwprintf
memcpy
RtlComputeCrc32
memset
Sections
.text Size: 48KB - Virtual size: 48KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 8KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.SCY Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE