Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 01:35
Static task
static1
Behavioral task
behavioral1
Sample
nigger.exe
Resource
win10v2004-20241007-en
General
-
Target
nigger.exe
-
Size
545KB
-
MD5
293ed1407a6ee099dde67370c745d910
-
SHA1
454da02a2783e2305a4b6033262dbeb04a4de2c3
-
SHA256
9a947932b1065b67fe0cb8a2fc18c9599ffeee414affbe7ea95c27b7c054037b
-
SHA512
f72ef62b30408005a532e38be4b1454e04563201b07612055163e81f7b0b8d7f8eb28fe649c5c940da2fbe3d8ed71d039bf34bd497f864c7b39dbefac224438a
-
SSDEEP
6144:+Jm5QUB5HH4nWU95vV8RPeypQRISD1T7EZ7FT+CWAoYwI4NgfeTCbDnL/EXiM:j5XVU9QdeyeRu7sCWAoYINg22v
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
nigger.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Windows\\WindowsDefender" nigger.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
nigger.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Windows\\Windows Defender" nigger.exe -
Drops file in Windows directory 4 IoCs
Processes:
nigger.exedescription ioc process File created C:\Windows\WindowsDefender nigger.exe File opened for modification C:\Windows\WindowsDefender nigger.exe File created C:\Windows\Windows Defender nigger.exe File opened for modification C:\Windows\Windows Defender nigger.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exetaskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exenigger.exetaskmgr.exepid process 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4312 taskmgr.exe 4312 taskmgr.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe 4688 nigger.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
nigger.exetaskmgr.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 4688 nigger.exe Token: SeDebugPrivilege 4748 taskmgr.exe Token: SeSystemProfilePrivilege 4748 taskmgr.exe Token: SeCreateGlobalPrivilege 4748 taskmgr.exe Token: SeDebugPrivilege 4312 taskmgr.exe Token: SeSystemProfilePrivilege 4312 taskmgr.exe Token: SeCreateGlobalPrivilege 4312 taskmgr.exe -
Suspicious use of FindShellTrayWindow 41 IoCs
Processes:
taskmgr.exetaskmgr.exepid process 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe -
Suspicious use of SendNotifyMessage 40 IoCs
Processes:
taskmgr.exetaskmgr.exepid process 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe 4312 taskmgr.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
nigger.exeCMD.exedescription pid process target process PID 4688 wrote to memory of 5000 4688 nigger.exe CMD.exe PID 4688 wrote to memory of 5000 4688 nigger.exe CMD.exe PID 5000 wrote to memory of 4976 5000 CMD.exe schtasks.exe PID 5000 wrote to memory of 4976 5000 CMD.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\nigger.exe"C:\Users\Admin\AppData\Local\Temp\nigger.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SYSTEM32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "System" /tr "C:\Windows\WindowsDefender" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "System" /tr "C:\Windows\WindowsDefender"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4976
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4748
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4312
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1140
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93