Analysis

  • max time kernel
    114s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/07/2024, 23:38

General

  • Target

    2dd069da99cf55a18fd2ebdd016e6ba0N.exe

  • Size

    35KB

  • MD5

    2dd069da99cf55a18fd2ebdd016e6ba0

  • SHA1

    7d741c26b775b651ef58356fb12302f2d1a10211

  • SHA256

    f3e23a69b9ecbed6c605290c8e00dd09976f24b686bcbb18784b0d81da22d665

  • SHA512

    79ec9c897b49d7127d00f5e812f3fe86ecf379f3a3c4ac2a3c2e701d3be2db3469f023a971bc5567ff75a472cccee944a8376c99f3ca5704779d0bf1bb76af79

  • SSDEEP

    768:N6vjVmakOElpmAsUA7DJHrhto2OsgwAPTUrpiEe7HpB:A8Z0kA7FHlO2OwOTUtKjpB

Score
10/10

Malware Config

Extracted

Family

neconyd

C2

http://ow5dirasuek.com/

http://mkkuei4kdsz.com/

http://lousta.net/

Signatures

  • Neconyd

    Neconyd is a trojan written in C++.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2dd069da99cf55a18fd2ebdd016e6ba0N.exe
    "C:\Users\Admin\AppData\Local\Temp\2dd069da99cf55a18fd2ebdd016e6ba0N.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Users\Admin\AppData\Roaming\omsecor.exe
      C:\Users\Admin\AppData\Roaming\omsecor.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4524
      • C:\Windows\SysWOW64\omsecor.exe
        C:\Windows\System32\omsecor.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:116
        • C:\Users\Admin\AppData\Roaming\omsecor.exe
          C:\Users\Admin\AppData\Roaming\omsecor.exe
          4⤵
          • Executes dropped EXE
          PID:2276

Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\omsecor.exe

          Filesize

          35KB

          MD5

          ccf9e10cf977b7c23a7f2a8345bc5b5b

          SHA1

          e67da844befed8bc9b84afc0783da3ad87cf7844

          SHA256

          780d8192b2b5d43a856bb2657d5f26d03bed480c2ec44a9ce06083e0ac339b85

          SHA512

          19459ccaf4538163e31cc8694f86d8308fd8c3fe8c3d369193e12ac5762be839f1a2d41e0c5b4e03ae83f1aa891be4128e718de5a451555f7793351d11cb12b1

        • C:\Users\Admin\AppData\Roaming\omsecor.exe

          Filesize

          35KB

          MD5

          923f64bb856b9462a3d7b7042a00eed1

          SHA1

          08d353bda5535bab6dd039027025592f43782f7d

          SHA256

          7c3b47509a049218ac27af0e62a2b659e1a6d6284799beaccc7fa29f321b1851

          SHA512

          b49071aad3f40f39669fee5830431db523607bed5a65a47840bb60b88d090c70eb607072658d3e9093cc61a73753bb191922259c4efc8ae67717c38a58fac34b

        • C:\Windows\SysWOW64\omsecor.exe

          Filesize

          35KB

          MD5

          813ed8527c066be3ed25d0607da96022

          SHA1

          af0aea0fb03d11636089852bd059d785b9ed2b74

          SHA256

          f0063b5b554d192d6155186577277b80257ce252ef8eabd996a27423a01b3421

          SHA512

          183733d780c55ad4dbbc8cef6edc4b7ca74b7c3a9157f5d7e83d38a8f86225cd35598780b0b8e09ac2945dc9946b49eccfc4779f7bf8a042d61269937c3156a5

        • memory/116-22-0x0000000000400000-0x000000000042D000-memory.dmp

          Filesize

          180KB

        • memory/116-27-0x0000000000400000-0x000000000042D000-memory.dmp

          Filesize

          180KB

        • memory/1444-6-0x0000000000400000-0x000000000042D000-memory.dmp

          Filesize

          180KB

        • memory/1444-0-0x0000000000400000-0x000000000042D000-memory.dmp

          Filesize

          180KB

        • memory/2276-30-0x0000000000400000-0x000000000042D000-memory.dmp

          Filesize

          180KB

        • memory/2276-28-0x0000000000400000-0x000000000042D000-memory.dmp

          Filesize

          180KB

        • memory/4524-14-0x0000000000400000-0x000000000042D000-memory.dmp

          Filesize

          180KB

        • memory/4524-21-0x0000000000400000-0x000000000042D000-memory.dmp

          Filesize

          180KB

        • memory/4524-15-0x0000000000400000-0x000000000042D000-memory.dmp

          Filesize

          180KB

        • memory/4524-11-0x0000000000400000-0x000000000042D000-memory.dmp

          Filesize

          180KB

        • memory/4524-8-0x0000000000400000-0x000000000042D000-memory.dmp

          Filesize

          180KB

        • memory/4524-4-0x0000000000400000-0x000000000042D000-memory.dmp

          Filesize

          180KB