Analysis

  • max time kernel
    114s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2024 19:48

General

  • Target

    3afc9296a56ce2b0b43a2e4ec84c3ac37f3e59223ff5ede733462610b6f11405N.exe

  • Size

    35KB

  • MD5

    2ccd7f467f599c1b3415318e83551eb0

  • SHA1

    3431c0360c57f0d4d35d847394821663e5e72b65

  • SHA256

    3afc9296a56ce2b0b43a2e4ec84c3ac37f3e59223ff5ede733462610b6f11405

  • SHA512

    13b780d7615730984e5143be42c33d14905c9681a75a57741b78d08c03c37d8b6e17e6ecb9f8073bc9b3544286b4a6517fbfc59e67d1a91f69f6a2e2bc8edddc

  • SSDEEP

    768:J6vjVmakOElpmAsUA7DJHrhto2OsgwAPTUrpiEe7HpB:k8Z0kA7FHlO2OwOTUtKjpB

Malware Config

Extracted

Family

neconyd

C2

http://ow5dirasuek.com/

http://mkkuei4kdsz.com/

http://lousta.net/

Signatures

  • Neconyd

    Neconyd is a trojan written in C++.

  • Neconyd family
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3afc9296a56ce2b0b43a2e4ec84c3ac37f3e59223ff5ede733462610b6f11405N.exe
    "C:\Users\Admin\AppData\Local\Temp\3afc9296a56ce2b0b43a2e4ec84c3ac37f3e59223ff5ede733462610b6f11405N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:816
    • C:\Users\Admin\AppData\Roaming\omsecor.exe
      C:\Users\Admin\AppData\Roaming\omsecor.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\SysWOW64\omsecor.exe
        C:\Windows\System32\omsecor.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1492
        • C:\Users\Admin\AppData\Roaming\omsecor.exe
          C:\Users\Admin\AppData\Roaming\omsecor.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1820

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\omsecor.exe

    Filesize

    35KB

    MD5

    28dcbb10946888a35e09005f71096727

    SHA1

    08db71ce1dfaad641cfb3378df2baaf5192ae916

    SHA256

    5506fe4418331495d39eae2705f0a06710348b7de6ac8170bf34acb03b8a45bf

    SHA512

    f125ba1f1f2aff2fdd3cc72e057b7f2a3a938e6f809e686542946bf1a84b725c16da5c4d66ef890ff5b4c4a5a9b4ea3e50cf8a4d51a8d870a01b837d3d80d413

  • \Users\Admin\AppData\Roaming\omsecor.exe

    Filesize

    35KB

    MD5

    87d8d373e67cf6d071f16caf49411d33

    SHA1

    f583be1c73eee12c742b039777e7645fcaee6050

    SHA256

    62fd15b8b1a06e19c976b2f682cd5ecacc1a7b60f845dbacdcfd1d9dd99cc81f

    SHA512

    688cac07a52b61f2f23eb9aafd70e1af1ce1d17df7838bddab7795dc06f1cf1d6a25f5f2442f1b1ca3f2ea1e0b4b3cf02903d45d8f87b02348eaeec9e73d0475

  • \Windows\SysWOW64\omsecor.exe

    Filesize

    35KB

    MD5

    26b352c026c2d1c91638d21992c95f8e

    SHA1

    8f6739d7b71464ab15bb947bb9e3f3922f326663

    SHA256

    669832ddc79fdcf935c89c7f980e3a2bc522d020821fd44842401d56b7a27817

    SHA512

    34165191fc7a185093029231dcec6eeb9749166f7b48f10570e505f5a6dd5eeb19977e9bc5ab129c5cda3ca158f893453db315b1406b6456a93a0b9ee392edeb

  • memory/816-9-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/816-0-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/1492-36-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/1492-46-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/1820-50-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/1820-48-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/2760-13-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/2760-34-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/2760-32-0x0000000000430000-0x000000000045D000-memory.dmp

    Filesize

    180KB

  • memory/2760-31-0x0000000000430000-0x000000000045D000-memory.dmp

    Filesize

    180KB

  • memory/2760-23-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/2760-20-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/2760-17-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/2760-12-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB