Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2024 14:39

General

  • Target

    nigger.exe

  • Size

    10.1MB

  • MD5

    6bba4d801c34ffb654b9a6b00f5dd2fb

  • SHA1

    085287cc542def54fe518c012085cb0dda517e57

  • SHA256

    444e524a7f5829a9ff3fd898dbf5f380bf7fb56e0ce02dceec4252eee2f01f01

  • SHA512

    665df9008d34f8ca291fce7eee940e9dcdf84ba4aff34b80b3af6dcd8132796bf1018a22aba1413a176de8bf43856871842f6714b449bd2b857e2fc0aa839368

  • SSDEEP

    1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVhpalk:UVqoCl/YgjxEufVU0TbTyDDalQlk

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\nigger.exe
    "C:\Users\Admin\AppData\Local\Temp\nigger.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2772
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2116
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2840
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2584
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2580
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:41 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:1672
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:42 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:608
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:43 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:448
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:2208

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      81c16d0cbec36011db0f29195bae9055

      SHA1

      ebd8629284f1429789f8e8a80bf8e389a52e34c9

      SHA256

      62b6d6b265d3a4355ea872c793091c95c4d315e44eeb0dcda667f76fb9c09544

      SHA512

      c9eb90107e0d5fff698761c8d8f135b512985a6f6d62c9e3f7da940ec3e6dbf5636d8d19422d77e768757ebff721b2cd81b6cb81ce90fe1484e2855095003d44

    • \Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      5ecbb7ee5078d91b6dad8aae43e59d01

      SHA1

      dc78d6df44d9c05b7f771f9d23538b1c6fe697b9

      SHA256

      e5c189b687e2de461826321ef745a4577832f83aea63bf2667829b0c4c4632af

      SHA512

      72e3eea0a2df49d06ed656b170fdb4a12b7371841539ad7e001b276013e93e5e623b07f8c87ca80d72c6112a9792d5efaa9aee6f8053441ddaedd9b92194ab43

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      5af7240c807cd761457d769a5432041a

      SHA1

      b4650ed617105d0b390e05274741b028efa89f4d

      SHA256

      d1ad327da831c3812229d9d2222ce92b15fe8e4bc952669619e76b4d220e86cb

      SHA512

      69e3ef8feb9a7ed4b3813e58de94e9ff90be8d6cbfb98447c6434bf3defc0d37755207840f5657ba3e8bff02d6ad277df14c793ffa44974121ca19222a94fd01

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      c74b20a0182ff5ce6da5dfa001b964e4

      SHA1

      0a6fd9f6774dbf8255b02bf00464d3d0e02f6f5c

      SHA256

      33cb6983d5e7fac1bbdcb4ab89b50d15bf292b421ecf1e3d5bb595fbb6b26800

      SHA512

      7b79289ccab707699ff23b1b16f6b8d4eb2640ebf2f40cd03be6a1aab4aeb1ba0cf62e1d273a9aea9eb918436f4476d8a8d87745537d96d3495f6d14452e37c3

    • memory/2116-56-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2276-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2276-55-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2580-52-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2584-57-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2772-54-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2772-20-0x00000000002B0000-0x00000000002CF000-memory.dmp

      Filesize

      124KB

    • memory/2840-53-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2840-42-0x0000000000540000-0x000000000055F000-memory.dmp

      Filesize

      124KB