Analysis

  • max time kernel
    116s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 04:23

General

  • Target

    8ffd1c72c487afdf54946c7dfec08190N.exe

  • Size

    35KB

  • MD5

    8ffd1c72c487afdf54946c7dfec08190

  • SHA1

    2bf9a220075168ff8794d379eadae2060eff146c

  • SHA256

    a287dc693e96236b3f8c80db9cd65e15751b4fe8f4665eda2141c1eacea72741

  • SHA512

    f9bdd612c06c6b31e13373ca5dce959d8cdc6a6849bdb189a9fb70adec413b6d34b99bfbe404ba542b61e515d87058a9674934ca83d5eb2e28bc161cdbe0754e

  • SSDEEP

    768:z6vjVmakOElpmAsUA7DJHrhto2OsgwAPTUrpiEe7HpB:u8Z0kA7FHlO2OwOTUtKjpB

Malware Config

Extracted

Family

neconyd

C2

http://ow5dirasuek.com/

http://mkkuei4kdsz.com/

http://lousta.net/

Signatures

  • Neconyd

    Neconyd is a trojan written in C++.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ffd1c72c487afdf54946c7dfec08190N.exe
    "C:\Users\Admin\AppData\Local\Temp\8ffd1c72c487afdf54946c7dfec08190N.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Users\Admin\AppData\Roaming\omsecor.exe
      C:\Users\Admin\AppData\Roaming\omsecor.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4624
      • C:\Windows\SysWOW64\omsecor.exe
        C:\Windows\System32\omsecor.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        PID:1584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\omsecor.exe

    Filesize

    35KB

    MD5

    999f3ad3232845f971c331ac9ef0e23b

    SHA1

    6c169a6b56d6f37d958add16c4aa98c6a9fe6fb7

    SHA256

    7bffe9acb9ea7a3a5b7df27ce36dee540c8ceb40b76b485c50e24fee559fdee9

    SHA512

    8c2c9d1bf866b947738e7889343c9e7a427fcbb9628a46e4e14c5906a7ab64ef268fa6aee6ea90bab6c90b961f1b0de5e9766b2de0c8c2c84cbd72a12d8f0e2a

  • C:\Windows\SysWOW64\omsecor.exe

    Filesize

    35KB

    MD5

    1865d3eaa29b85c2b1b52b86808eb9b9

    SHA1

    97c12b8a2caf0b27a51f6f8b7ff962eb84f2fc89

    SHA256

    46ae1af76f72ca3ca1511ffa9e33719571590d3e3362a7b2fa5846812eff4fab

    SHA512

    88f65e3d4b0a9e7ac7448fd77576622dc03d59db00045e49c0b1c7e8d1e6a38a7c1c7fc855e4885f9b43926368b34c671a13426aa883eb700e43e70a73107dab

  • memory/1584-25-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/1584-23-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/1584-20-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/1840-7-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/1840-0-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/4624-4-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/4624-15-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/4624-14-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/4624-22-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/4624-11-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/4624-8-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB