Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
30-04-2024 17:46
General
-
Target
nignig.exe
-
Size
51KB
-
MD5
2553697d3450b13cc2d7cd0c65ef609f
-
SHA1
a6954b0309a0e3cd1186c174beff53e5cbd05e64
-
SHA256
2967987bc0068a46ec1a2809804780d0ae9e746faf58c2319ca315cf36306c13
-
SHA512
204b7d0dfc66926935c1a48939c7cc09f2f6eaf87209bf908516bf5faa416f91e9b52d0dcf57c983738c991cd1747475b5f1c6752fa0d3f44cb5a48e46acac73
-
SSDEEP
768:tivdjHrddilbVauou79Eo32q4XBR2HjBSkGu2yPo+LGZYebFDaxk6RNSgNOU:+pHmVauo3DjRUDj6CSYebFUlf4U
Malware Config
Extracted
xenorat
centre-clan.gl.at.ply.gg
nignig_rat_nd8912d
-
delay
5000
-
install_path
temp
-
port
40354
-
startup_name
discord
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation nignig.exe -
Executes dropped EXE 1 IoCs
pid Process 4720 nignig.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4372 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe 4720 nignig.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4720 nignig.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 236 wrote to memory of 4720 236 nignig.exe 83 PID 236 wrote to memory of 4720 236 nignig.exe 83 PID 236 wrote to memory of 4720 236 nignig.exe 83 PID 4720 wrote to memory of 4372 4720 nignig.exe 87 PID 4720 wrote to memory of 4372 4720 nignig.exe 87 PID 4720 wrote to memory of 4372 4720 nignig.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\nignig.exe"C:\Users\Admin\AppData\Local\Temp\nignig.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:236 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\nignig.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\nignig.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "discord" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4825.tmp" /F3⤵
- Creates scheduled task(s)
PID:4372
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
51KB
MD52553697d3450b13cc2d7cd0c65ef609f
SHA1a6954b0309a0e3cd1186c174beff53e5cbd05e64
SHA2562967987bc0068a46ec1a2809804780d0ae9e746faf58c2319ca315cf36306c13
SHA512204b7d0dfc66926935c1a48939c7cc09f2f6eaf87209bf908516bf5faa416f91e9b52d0dcf57c983738c991cd1747475b5f1c6752fa0d3f44cb5a48e46acac73
-
Filesize
1KB
MD5648afa83e3dbfbb5b7f97fd39a29f4f7
SHA1fdabd58126c64246501deb458706a5e474eae04d
SHA256106aa526ff18e9713b5f8da66fb27459fdbd3580e9d72372ae0461523fd9eb26
SHA51216eba1b1a5b156f02bf891769f90562a022d1a047bb691cc179716b81cf8776e860ac76f0552a0998afb5e8b73c5490ca0706d04ebd4307be882d993d7af1026