Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 17:46

General

  • Target

    nignig.exe

  • Size

    51KB

  • MD5

    2553697d3450b13cc2d7cd0c65ef609f

  • SHA1

    a6954b0309a0e3cd1186c174beff53e5cbd05e64

  • SHA256

    2967987bc0068a46ec1a2809804780d0ae9e746faf58c2319ca315cf36306c13

  • SHA512

    204b7d0dfc66926935c1a48939c7cc09f2f6eaf87209bf908516bf5faa416f91e9b52d0dcf57c983738c991cd1747475b5f1c6752fa0d3f44cb5a48e46acac73

  • SSDEEP

    768:tivdjHrddilbVauou79Eo32q4XBR2HjBSkGu2yPo+LGZYebFDaxk6RNSgNOU:+pHmVauo3DjRUDj6CSYebFUlf4U

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

centre-clan.gl.at.ply.gg

Mutex

nignig_rat_nd8912d

Attributes
  • delay

    5000

  • install_path

    temp

  • port

    40354

  • startup_name

    discord

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\nignig.exe
    "C:\Users\Admin\AppData\Local\Temp\nignig.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:236
    • C:\Users\Admin\AppData\Local\Temp\XenoManager\nignig.exe
      "C:\Users\Admin\AppData\Local\Temp\XenoManager\nignig.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4720
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "discord" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4825.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:4372

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\nignig.exe.log
    Filesize

    226B

    MD5

    916851e072fbabc4796d8916c5131092

    SHA1

    d48a602229a690c512d5fdaf4c8d77547a88e7a2

    SHA256

    7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

    SHA512

    07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

  • C:\Users\Admin\AppData\Local\Temp\XenoManager\nignig.exe
    Filesize

    51KB

    MD5

    2553697d3450b13cc2d7cd0c65ef609f

    SHA1

    a6954b0309a0e3cd1186c174beff53e5cbd05e64

    SHA256

    2967987bc0068a46ec1a2809804780d0ae9e746faf58c2319ca315cf36306c13

    SHA512

    204b7d0dfc66926935c1a48939c7cc09f2f6eaf87209bf908516bf5faa416f91e9b52d0dcf57c983738c991cd1747475b5f1c6752fa0d3f44cb5a48e46acac73

  • C:\Users\Admin\AppData\Local\Temp\tmp4825.tmp
    Filesize

    1KB

    MD5

    648afa83e3dbfbb5b7f97fd39a29f4f7

    SHA1

    fdabd58126c64246501deb458706a5e474eae04d

    SHA256

    106aa526ff18e9713b5f8da66fb27459fdbd3580e9d72372ae0461523fd9eb26

    SHA512

    16eba1b1a5b156f02bf891769f90562a022d1a047bb691cc179716b81cf8776e860ac76f0552a0998afb5e8b73c5490ca0706d04ebd4307be882d993d7af1026

  • memory/236-1-0x0000000074D20000-0x00000000754D0000-memory.dmp
    Filesize

    7.7MB

  • memory/236-15-0x0000000074D20000-0x00000000754D0000-memory.dmp
    Filesize

    7.7MB

  • memory/236-0-0x0000000000010000-0x0000000000024000-memory.dmp
    Filesize

    80KB

  • memory/4720-20-0x0000000006270000-0x00000000062D6000-memory.dmp
    Filesize

    408KB

  • memory/4720-17-0x00000000057A0000-0x00000000057B0000-memory.dmp
    Filesize

    64KB

  • memory/4720-16-0x0000000074D20000-0x00000000754D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4720-21-0x0000000074D20000-0x00000000754D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4720-22-0x00000000057A0000-0x00000000057B0000-memory.dmp
    Filesize

    64KB

  • memory/4720-23-0x0000000006210000-0x000000000621A000-memory.dmp
    Filesize

    40KB

  • memory/4720-25-0x0000000006840000-0x00000000068D2000-memory.dmp
    Filesize

    584KB

  • memory/4720-24-0x0000000006CE0000-0x0000000007284000-memory.dmp
    Filesize

    5.6MB

  • memory/4720-26-0x00000000069D0000-0x00000000069DA000-memory.dmp
    Filesize

    40KB

  • memory/4720-27-0x0000000007D30000-0x0000000007D3A000-memory.dmp
    Filesize

    40KB

  • memory/4720-28-0x0000000000FC0000-0x0000000000FCA000-memory.dmp
    Filesize

    40KB

  • memory/4720-29-0x00000000057A0000-0x00000000057B0000-memory.dmp
    Filesize

    64KB

  • memory/4720-30-0x00000000057A0000-0x00000000057B0000-memory.dmp
    Filesize

    64KB