Analysis
-
max time kernel
58s -
max time network
50s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
06-08-2024 16:54
Behavioral task
behavioral1
Sample
csbdnquus.exe
Resource
win7-20240705-en
General
-
Target
csbdnquus.exe
-
Size
760KB
-
MD5
c431847b601038a906219f4429c30bf4
-
SHA1
2e31eb56b0bc1c655c8d86347398276067f0b15e
-
SHA256
f51db63fe8be8e59e25e8363e5930309e9a9148925e583da18ea7e31bc9b0a96
-
SHA512
84c19678c4be4a48c6759a396d93783143972ae0616ab23e6a9bb453c7ecd3c50d7fe0d3e1293e7146023cb4fc2767cbe75bd72ca51d2bb831d5ecb1c9e0104a
-
SSDEEP
6144:/Bz+lXZtn35VWFiGP8XJD/HobegCAStpL+kmNw0Fq2ecTY668wC1:/sZt35Vy85jubwt5Ln0D3Y4wU
Malware Config
Extracted
formbook
4.1
2cur
bedsireland.com
ant-coupon.com
dreamsconsultoria.com
ufologypublishing.com
zhenghelab.com
3c-passion-for-furniture.com
ristorantegadir.com
sxcigars.com
moss-solutions.com
uc-work.net
narutocoin.net
alettae.com
sheepnotes.com
stylemefrugal.com
equifaxsefurity2017.com
sanvalentinoday.com
islambrain.com
pahladvisors.net
tekno65.com
bets4affiliates.com
xn--dm2bv6a99blx0b.com
uzuntourism.com
americandentalconsulting.com
jindiandj.com
ueholidays.com
funwithgoats.com
carrestyling.com
uunicro-cr-kr.com
kreditdbsjakarta.com
flashmobconsultancy.com
xn--l9qya333bir1e.net
crone.online
yourshakespearelady.com
philadelpiaexecutivecoach.com
mesclo.com
saint-petersburg.international
cncbkcq.com
shrutisinghal.com
qatestingclubious.com
tbk-photography.com
i-medianetwork.com
imlmi.loan
thedoveshack.com
caasanetwoks.com
ilrkk.com
savaspen.com
51qdm.com
shoptildrop.net
kjz168.com
clare-oconnor.com
wilderfinishings.com
pinpaijiafang.com
tian24.com
themultivrse.com
premiercbdshop.com
msduss.net
alaylayzcornerspot.com
bhi-digital-accelerator.com
firstmoviez.info
desgift.com
fujisanonsensui.com
bosoox.com
keyholestoves.com
czmsxj.com
fex-tracks.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/4244-1-0x0000000000EE0000-0x0000000000FA4000-memory.dmp formbook behavioral2/memory/3608-13-0x0000000000800000-0x000000000082E000-memory.dmp formbook behavioral2/memory/3884-22-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/1636-31-0x0000000000E10000-0x0000000000E3E000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 3608 AddInProcess32.exe 3884 AddInProcess32.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4244 set thread context of 3608 4244 csbdnquus.exe 73 PID 4244 set thread context of 3884 4244 csbdnquus.exe 76 PID 3884 set thread context of 1908 3884 AddInProcess32.exe 53 PID 1636 set thread context of 1908 1636 wlanext.exe 53 -
Program crash 1 IoCs
pid pid_target Process procid_target 4008 3608 WerFault.exe 73 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csbdnquus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 4244 csbdnquus.exe 4244 csbdnquus.exe 4244 csbdnquus.exe 4244 csbdnquus.exe 4244 csbdnquus.exe 3884 AddInProcess32.exe 3884 AddInProcess32.exe 3884 AddInProcess32.exe 3884 AddInProcess32.exe 1636 wlanext.exe 1636 wlanext.exe 1636 wlanext.exe 1636 wlanext.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3884 AddInProcess32.exe 3884 AddInProcess32.exe 3884 AddInProcess32.exe 1636 wlanext.exe 1636 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4244 csbdnquus.exe Token: SeDebugPrivilege 3884 AddInProcess32.exe Token: SeDebugPrivilege 1636 wlanext.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4244 wrote to memory of 3608 4244 csbdnquus.exe 73 PID 4244 wrote to memory of 3608 4244 csbdnquus.exe 73 PID 4244 wrote to memory of 3608 4244 csbdnquus.exe 73 PID 4244 wrote to memory of 3608 4244 csbdnquus.exe 73 PID 4244 wrote to memory of 3608 4244 csbdnquus.exe 73 PID 4244 wrote to memory of 3608 4244 csbdnquus.exe 73 PID 4244 wrote to memory of 3884 4244 csbdnquus.exe 76 PID 4244 wrote to memory of 3884 4244 csbdnquus.exe 76 PID 4244 wrote to memory of 3884 4244 csbdnquus.exe 76 PID 4244 wrote to memory of 3884 4244 csbdnquus.exe 76 PID 4244 wrote to memory of 3884 4244 csbdnquus.exe 76 PID 4244 wrote to memory of 3884 4244 csbdnquus.exe 76 PID 1908 wrote to memory of 1636 1908 Explorer.EXE 77 PID 1908 wrote to memory of 1636 1908 Explorer.EXE 77 PID 1908 wrote to memory of 1636 1908 Explorer.EXE 77 PID 1636 wrote to memory of 2696 1636 wlanext.exe 78 PID 1636 wrote to memory of 2696 1636 wlanext.exe 78 PID 1636 wrote to memory of 2696 1636 wlanext.exe 78
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\csbdnquus.exe"C:\Users\Admin\AppData\Local\Temp\csbdnquus.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵
- Executes dropped EXE
PID:3608 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 1884⤵
- Program crash
PID:4008
-
-
-
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3884
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2696
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39