Analysis
-
max time kernel
428s -
max time network
430s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-01-2025 04:50
General
-
Target
NiggaKernel.exe
-
Size
3.1MB
-
MD5
0aa6ce8e774d2094a0bbc155159693be
-
SHA1
b96b9b432b7eaee655711ca9067273275e3b86e3
-
SHA256
0bf4aee4c471383b5acc4eb2d99123132e0cf9f36476a1edc870f8ee8eb7610a
-
SHA512
70e1bd72be9ccce3e15245480060fc569e03cbd22b5e5282342cde401f79639c0ce9865dc2fdf032676037b7dba9ff5fbb9af5e1475bfdc81cf9a91d33b81297
-
SSDEEP
49152:Ov+I22SsaNYfdPBldt698dBcjHfsxNESETk/iYLoGdW3THHB72eh2NT:Ovz22SsaNYfdPBldt6+dBcjHUxe2m
Malware Config
Extracted
quasar
1.4.1
NiggaVictim
TheSillyValor-36700.portmap.host:36700
6c3995b9-837d-4aad-89fd-b25da7ae4c30
-
encryption_key
029FCE648CA3D58DA3A16C9A8EBE57C1E2BA129C
-
install_name
niggakernel.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
niggakernel
-
subdirectory
niggakernel
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/1688-1-0x0000000000600000-0x0000000000924000-memory.dmp family_quasar behavioral1/files/0x001c00000002ab3e-5.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3280 niggakernel.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system32\niggakernel\niggakernel.exe niggakernel.exe File opened for modification C:\Windows\system32\niggakernel niggakernel.exe File created C:\Windows\system32\niggakernel\niggakernel.exe NiggaKernel.exe File opened for modification C:\Windows\system32\niggakernel\niggakernel.exe NiggaKernel.exe File opened for modification C:\Windows\system32\niggakernel NiggaKernel.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3968 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3968 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1604 schtasks.exe 2040 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1688 NiggaKernel.exe Token: SeDebugPrivilege 3280 niggakernel.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3280 niggakernel.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1688 wrote to memory of 1604 1688 NiggaKernel.exe 77 PID 1688 wrote to memory of 1604 1688 NiggaKernel.exe 77 PID 1688 wrote to memory of 3280 1688 NiggaKernel.exe 79 PID 1688 wrote to memory of 3280 1688 NiggaKernel.exe 79 PID 3280 wrote to memory of 2040 3280 niggakernel.exe 80 PID 3280 wrote to memory of 2040 3280 niggakernel.exe 80 PID 3280 wrote to memory of 2968 3280 niggakernel.exe 83 PID 3280 wrote to memory of 2968 3280 niggakernel.exe 83 PID 3280 wrote to memory of 4508 3280 niggakernel.exe 85 PID 3280 wrote to memory of 4508 3280 niggakernel.exe 85 PID 4508 wrote to memory of 72 4508 cmd.exe 87 PID 4508 wrote to memory of 72 4508 cmd.exe 87 PID 4508 wrote to memory of 3968 4508 cmd.exe 88 PID 4508 wrote to memory of 3968 4508 cmd.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NiggaKernel.exe"C:\Users\Admin\AppData\Local\Temp\NiggaKernel.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "niggakernel" /sc ONLOGON /tr "C:\Windows\system32\niggakernel\niggakernel.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1604
-
-
C:\Windows\system32\niggakernel\niggakernel.exe"C:\Windows\system32\niggakernel\niggakernel.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "niggakernel" /sc ONLOGON /tr "C:\Windows\system32\niggakernel\niggakernel.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2040
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /delete /tn "niggakernel" /f3⤵PID:2968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3rWPBNf4tNyA.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:72
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3968
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b4e91d2e5f40d5e2586a86cf3bb4df24
SHA131920b3a41aa4400d4a0230a7622848789b38672
SHA2565d8af3c7519874ed42a0d74ee559ae30d9cc6930aef213079347e2b47092c210
SHA512968751b79a98961f145de48d425ea820fd1875bae79a725adf35fc8f4706c103ee0c7babd4838166d8a0dda9fbce3728c0265a04c4b37f335ec4eaa110a2b319
-
Filesize
210B
MD56de1bfe07c145ced9eb7318c53384018
SHA1830619f59846f81cf0ea17e9cae51a364cf3c00b
SHA2569ae38ee834ec879bb161a9d66684e99c8b2b96b27385e9cca92622f94c757361
SHA512c3a8f7aed1cb8a166a073ed3a9724ba1c7a96381f65314e34c76cf0ffb0577a01d394c40152de5e1d6d5ee8fc882e10c79938babac15d575b8d830fa78c6e43e
-
Filesize
3.1MB
MD50aa6ce8e774d2094a0bbc155159693be
SHA1b96b9b432b7eaee655711ca9067273275e3b86e3
SHA2560bf4aee4c471383b5acc4eb2d99123132e0cf9f36476a1edc870f8ee8eb7610a
SHA51270e1bd72be9ccce3e15245480060fc569e03cbd22b5e5282342cde401f79639c0ce9865dc2fdf032676037b7dba9ff5fbb9af5e1475bfdc81cf9a91d33b81297