Analysis
-
max time kernel
140s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2023 13:29
Static task
static1
Behavioral task
behavioral1
Sample
simonalight2.1.exe
Resource
win7-20230831-en
General
-
Target
simonalight2.1.exe
-
Size
434KB
-
MD5
d4e61a92ff8da165dbf4922816810d0f
-
SHA1
f9b6e2a4f93966873a49b365246515ff545c12f8
-
SHA256
87f26bbe201d7f76fff5ae536708f3f7f18dec22e1b3424923429a54b452b29b
-
SHA512
3d8231ba89f973804d53727a7923d76cc9aa5c8c8d389e0982b889382835c7f4e9a83f75ee29e7c11ce0a3ed9083b590ecee6e8ba628fb1977165c2fb7544df2
-
SSDEEP
12288:2YOaKgu716epyzOdHTtbxXTusQRhvx5QAqehcWuCojf2N:2YOj71rUCdTtFTevQANhBefc
Malware Config
Extracted
nanocore
1.2.2.0
194.180.48.119:4444
2bed2857-756c-4d05-b4b9-330686a61bc6
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2023-07-02T04:48:33.711034036Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
4444
-
default_group
money
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
2bed2857-756c-4d05-b4b9-330686a61bc6
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
194.180.48.119
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1920 nkaizrw.exe 4932 nkaizrw.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nnwgccluuq = "C:\\Users\\Admin\\AppData\\Roaming\\mmvffbkkg\\pyyueeniir.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\nkaizrw.exe\" " nkaizrw.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA nkaizrw.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1920 set thread context of 4932 1920 nkaizrw.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4932 nkaizrw.exe 4932 nkaizrw.exe 4932 nkaizrw.exe 4932 nkaizrw.exe 4932 nkaizrw.exe 4932 nkaizrw.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4932 nkaizrw.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1920 nkaizrw.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4932 nkaizrw.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2840 wrote to memory of 1920 2840 simonalight2.1.exe 81 PID 2840 wrote to memory of 1920 2840 simonalight2.1.exe 81 PID 2840 wrote to memory of 1920 2840 simonalight2.1.exe 81 PID 1920 wrote to memory of 4932 1920 nkaizrw.exe 83 PID 1920 wrote to memory of 4932 1920 nkaizrw.exe 83 PID 1920 wrote to memory of 4932 1920 nkaizrw.exe 83 PID 1920 wrote to memory of 4932 1920 nkaizrw.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\simonalight2.1.exe"C:\Users\Admin\AppData\Local\Temp\simonalight2.1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\nkaizrw.exe"C:\Users\Admin\AppData\Local\Temp\nkaizrw.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\nkaizrw.exe"C:\Users\Admin\AppData\Local\Temp\nkaizrw.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
196KB
MD51d1d77ca36b557c340e73d6478a39ee4
SHA1096bdf626a7904ca07e99cd41e02ee8c1fe37665
SHA2567740aa30f60314a4535de30e79f75701f66de770e0b32c3c319a109641dbcc7f
SHA51208ef3c8cbbd536d28a625e062d9d0ef35696165a81c0f883eeee98602746497dc227a6f0006216f25bf95f3fb8dce5ee8d6952aafba261552af45b8b0861fe25
-
Filesize
196KB
MD51d1d77ca36b557c340e73d6478a39ee4
SHA1096bdf626a7904ca07e99cd41e02ee8c1fe37665
SHA2567740aa30f60314a4535de30e79f75701f66de770e0b32c3c319a109641dbcc7f
SHA51208ef3c8cbbd536d28a625e062d9d0ef35696165a81c0f883eeee98602746497dc227a6f0006216f25bf95f3fb8dce5ee8d6952aafba261552af45b8b0861fe25
-
Filesize
196KB
MD51d1d77ca36b557c340e73d6478a39ee4
SHA1096bdf626a7904ca07e99cd41e02ee8c1fe37665
SHA2567740aa30f60314a4535de30e79f75701f66de770e0b32c3c319a109641dbcc7f
SHA51208ef3c8cbbd536d28a625e062d9d0ef35696165a81c0f883eeee98602746497dc227a6f0006216f25bf95f3fb8dce5ee8d6952aafba261552af45b8b0861fe25
-
Filesize
300KB
MD5c7e1c2d6dfe906841cb388627f0a75b5
SHA1dd10c2ca65aeee56120a542c42b30c00e22cae34
SHA2566aba2ab2713f8e5b29dac5eb1e30fa336fd3cabc7e832d0abe37433be6d1761b
SHA5121f4777c108b250432b126f9b056444c18f3c6149503b548591a1caeb19314d2841318027e3f9c5739d676c1a05ecbb5296424be3dcb7f0aac249ab9aa88b939c