Analysis
-
max time kernel
131s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03/10/2024, 15:46
Behavioral task
behavioral1
Sample
niggerrr.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
niggerrr.exe
Resource
win10v2004-20240802-en
General
-
Target
niggerrr.exe
-
Size
71KB
-
MD5
2b3441d27d8a96970ea867ab84cef2e7
-
SHA1
54916a2729755a39d080cb48617fb08217141475
-
SHA256
f6228a8e5e1e92dd2bfa5b193ff2b0975d5f9e883e73eaa61271e682016dbeac
-
SHA512
173c22c05093bef0e38d391a727fd075dc42771b09a5e2b16e8f54d380c98e2cc4440810c63e47bdded885107e2e231f13136a84e892cbb70e40f2945a23e2b9
-
SSDEEP
1536:j7BMt05k2bN0i0q/y2uJaloU0+bgwju0AQzJyk+8yOerQivaaSGW:j7B605tSi3D0+bzByj8yOUTvpW
Malware Config
Extracted
xworm
thread-advanced.gl.at.ply.gg:4794
176.208.33.209:4794
-
Install_directory
%AppData%
-
install_file
Niggerrrr.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2532-1-0x0000000000390000-0x00000000003A8000-memory.dmp family_xworm behavioral1/files/0x000d000000015ceb-10.dat family_xworm behavioral1/memory/2908-12-0x0000000001060000-0x0000000001078000-memory.dmp family_xworm -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Niggerrrr.lnk niggerrr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Niggerrrr.lnk niggerrr.exe -
Executes dropped EXE 2 IoCs
pid Process 2908 Niggerrrr.exe 1720 Niggerrrr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\Niggerrrr = "C:\\Users\\Admin\\AppData\\Roaming\\Niggerrrr.exe" niggerrr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2084 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2532 niggerrr.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2532 niggerrr.exe Token: SeDebugPrivilege 2532 niggerrr.exe Token: SeDebugPrivilege 2908 Niggerrrr.exe Token: SeDebugPrivilege 1720 Niggerrrr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2532 niggerrr.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2532 wrote to memory of 2084 2532 niggerrr.exe 31 PID 2532 wrote to memory of 2084 2532 niggerrr.exe 31 PID 2532 wrote to memory of 2084 2532 niggerrr.exe 31 PID 2732 wrote to memory of 2908 2732 taskeng.exe 34 PID 2732 wrote to memory of 2908 2732 taskeng.exe 34 PID 2732 wrote to memory of 2908 2732 taskeng.exe 34 PID 2732 wrote to memory of 1720 2732 taskeng.exe 37 PID 2732 wrote to memory of 1720 2732 taskeng.exe 37 PID 2732 wrote to memory of 1720 2732 taskeng.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\niggerrr.exe"C:\Users\Admin\AppData\Local\Temp\niggerrr.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Niggerrrr" /tr "C:\Users\Admin\AppData\Roaming\Niggerrrr.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2084
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F1E40375-E29A-4078-B02E-6EE2850C6B4C} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Roaming\Niggerrrr.exeC:\Users\Admin\AppData\Roaming\Niggerrrr.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Users\Admin\AppData\Roaming\Niggerrrr.exeC:\Users\Admin\AppData\Roaming\Niggerrrr.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD52b3441d27d8a96970ea867ab84cef2e7
SHA154916a2729755a39d080cb48617fb08217141475
SHA256f6228a8e5e1e92dd2bfa5b193ff2b0975d5f9e883e73eaa61271e682016dbeac
SHA512173c22c05093bef0e38d391a727fd075dc42771b09a5e2b16e8f54d380c98e2cc4440810c63e47bdded885107e2e231f13136a84e892cbb70e40f2945a23e2b9