Analysis
-
max time kernel
150s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 14:39
Static task
static1
Behavioral task
behavioral1
Sample
nigger.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
nigger.exe
Resource
win10v2004-20240802-en
General
-
Target
nigger.exe
-
Size
10.1MB
-
MD5
6bba4d801c34ffb654b9a6b00f5dd2fb
-
SHA1
085287cc542def54fe518c012085cb0dda517e57
-
SHA256
444e524a7f5829a9ff3fd898dbf5f380bf7fb56e0ce02dceec4252eee2f01f01
-
SHA512
665df9008d34f8ca291fce7eee940e9dcdf84ba4aff34b80b3af6dcd8132796bf1018a22aba1413a176de8bf43856871842f6714b449bd2b857e2fc0aa839368
-
SSDEEP
1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVhpalk:UVqoCl/YgjxEufVU0TbTyDDalQlk
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
Executes dropped EXE 5 IoCs
pid Process 2772 icsys.icn.exe 2116 explorer.exe 2840 spoolsv.exe 2584 svchost.exe 2580 spoolsv.exe -
Loads dropped DLL 5 IoCs
pid Process 2276 nigger.exe 2772 icsys.icn.exe 2116 explorer.exe 2840 spoolsv.exe 2584 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe nigger.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nigger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1672 schtasks.exe 608 schtasks.exe 448 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2276 nigger.exe 2276 nigger.exe 2276 nigger.exe 2276 nigger.exe 2276 nigger.exe 2276 nigger.exe 2276 nigger.exe 2276 nigger.exe 2276 nigger.exe 2276 nigger.exe 2276 nigger.exe 2276 nigger.exe 2276 nigger.exe 2276 nigger.exe 2276 nigger.exe 2276 nigger.exe 2772 icsys.icn.exe 2772 icsys.icn.exe 2772 icsys.icn.exe 2772 icsys.icn.exe 2772 icsys.icn.exe 2772 icsys.icn.exe 2772 icsys.icn.exe 2772 icsys.icn.exe 2772 icsys.icn.exe 2772 icsys.icn.exe 2772 icsys.icn.exe 2772 icsys.icn.exe 2772 icsys.icn.exe 2772 icsys.icn.exe 2772 icsys.icn.exe 2772 icsys.icn.exe 2772 icsys.icn.exe 2116 explorer.exe 2116 explorer.exe 2116 explorer.exe 2116 explorer.exe 2116 explorer.exe 2116 explorer.exe 2116 explorer.exe 2116 explorer.exe 2116 explorer.exe 2116 explorer.exe 2116 explorer.exe 2116 explorer.exe 2116 explorer.exe 2116 explorer.exe 2116 explorer.exe 2116 explorer.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2584 svchost.exe 2116 explorer.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2276 nigger.exe 2276 nigger.exe 2772 icsys.icn.exe 2772 icsys.icn.exe 2116 explorer.exe 2116 explorer.exe 2840 spoolsv.exe 2840 spoolsv.exe 2584 svchost.exe 2584 svchost.exe 2580 spoolsv.exe 2580 spoolsv.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2276 wrote to memory of 2772 2276 nigger.exe 30 PID 2276 wrote to memory of 2772 2276 nigger.exe 30 PID 2276 wrote to memory of 2772 2276 nigger.exe 30 PID 2276 wrote to memory of 2772 2276 nigger.exe 30 PID 2772 wrote to memory of 2116 2772 icsys.icn.exe 31 PID 2772 wrote to memory of 2116 2772 icsys.icn.exe 31 PID 2772 wrote to memory of 2116 2772 icsys.icn.exe 31 PID 2772 wrote to memory of 2116 2772 icsys.icn.exe 31 PID 2116 wrote to memory of 2840 2116 explorer.exe 32 PID 2116 wrote to memory of 2840 2116 explorer.exe 32 PID 2116 wrote to memory of 2840 2116 explorer.exe 32 PID 2116 wrote to memory of 2840 2116 explorer.exe 32 PID 2840 wrote to memory of 2584 2840 spoolsv.exe 33 PID 2840 wrote to memory of 2584 2840 spoolsv.exe 33 PID 2840 wrote to memory of 2584 2840 spoolsv.exe 33 PID 2840 wrote to memory of 2584 2840 spoolsv.exe 33 PID 2584 wrote to memory of 2580 2584 svchost.exe 34 PID 2584 wrote to memory of 2580 2584 svchost.exe 34 PID 2584 wrote to memory of 2580 2584 svchost.exe 34 PID 2584 wrote to memory of 2580 2584 svchost.exe 34 PID 2116 wrote to memory of 2208 2116 explorer.exe 35 PID 2116 wrote to memory of 2208 2116 explorer.exe 35 PID 2116 wrote to memory of 2208 2116 explorer.exe 35 PID 2116 wrote to memory of 2208 2116 explorer.exe 35 PID 2584 wrote to memory of 1672 2584 svchost.exe 36 PID 2584 wrote to memory of 1672 2584 svchost.exe 36 PID 2584 wrote to memory of 1672 2584 svchost.exe 36 PID 2584 wrote to memory of 1672 2584 svchost.exe 36 PID 2584 wrote to memory of 608 2584 svchost.exe 39 PID 2584 wrote to memory of 608 2584 svchost.exe 39 PID 2584 wrote to memory of 608 2584 svchost.exe 39 PID 2584 wrote to memory of 608 2584 svchost.exe 39 PID 2584 wrote to memory of 448 2584 svchost.exe 41 PID 2584 wrote to memory of 448 2584 svchost.exe 41 PID 2584 wrote to memory of 448 2584 svchost.exe 41 PID 2584 wrote to memory of 448 2584 svchost.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\nigger.exe"C:\Users\Admin\AppData\Local\Temp\nigger.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2772 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2116 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2840 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2584 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2580
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:41 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1672
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:42 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:608
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:43 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:448
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:2208
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD581c16d0cbec36011db0f29195bae9055
SHA1ebd8629284f1429789f8e8a80bf8e389a52e34c9
SHA25662b6d6b265d3a4355ea872c793091c95c4d315e44eeb0dcda667f76fb9c09544
SHA512c9eb90107e0d5fff698761c8d8f135b512985a6f6d62c9e3f7da940ec3e6dbf5636d8d19422d77e768757ebff721b2cd81b6cb81ce90fe1484e2855095003d44
-
Filesize
135KB
MD55ecbb7ee5078d91b6dad8aae43e59d01
SHA1dc78d6df44d9c05b7f771f9d23538b1c6fe697b9
SHA256e5c189b687e2de461826321ef745a4577832f83aea63bf2667829b0c4c4632af
SHA51272e3eea0a2df49d06ed656b170fdb4a12b7371841539ad7e001b276013e93e5e623b07f8c87ca80d72c6112a9792d5efaa9aee6f8053441ddaedd9b92194ab43
-
Filesize
135KB
MD55af7240c807cd761457d769a5432041a
SHA1b4650ed617105d0b390e05274741b028efa89f4d
SHA256d1ad327da831c3812229d9d2222ce92b15fe8e4bc952669619e76b4d220e86cb
SHA51269e3ef8feb9a7ed4b3813e58de94e9ff90be8d6cbfb98447c6434bf3defc0d37755207840f5657ba3e8bff02d6ad277df14c793ffa44974121ca19222a94fd01
-
Filesize
135KB
MD5c74b20a0182ff5ce6da5dfa001b964e4
SHA10a6fd9f6774dbf8255b02bf00464d3d0e02f6f5c
SHA25633cb6983d5e7fac1bbdcb4ab89b50d15bf292b421ecf1e3d5bb595fbb6b26800
SHA5127b79289ccab707699ff23b1b16f6b8d4eb2640ebf2f40cd03be6a1aab4aeb1ba0cf62e1d273a9aea9eb918436f4476d8a8d87745537d96d3495f6d14452e37c3