Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
21/02/2022, 14:26
Static task
static1
Behavioral task
behavioral1
Sample
_BUSAN_HOCHIMINH_FEB.25.exe
Resource
win7-en-20211208
General
-
Target
_BUSAN_HOCHIMINH_FEB.25.exe
-
Size
738KB
-
MD5
08b4042d2a89ebcff8537ba458295e48
-
SHA1
91e3fd4718786c523620c31465232113580ea477
-
SHA256
388292015e4c2d075b935a8299d99335d957e3ad5134a33f28c4dc7f5e3687c5
-
SHA512
5be0e94d68f8d0599c9323bb4c03635a0e000ff541b9924f6b83eba8adeda55c9528c818093f690249f51cd1976389c77d841e7f373fb1b5d362ba57ea36a222
Malware Config
Extracted
formbook
4.1
a04s
lovelyveganfoods.com
wahidi.net
hwcstl.com
psnews.today
depress-elastic.com
r3mixlogistics.com
crimeawartoken.com
changethewayyouseegreen.com
mfa-azubi.com
maximizeprofit.store
alternativesclimat.net
turkcellsuperonline.xyz
extractword.com
radiotec-solutions.com
flawlesscity.com
schatzbenifits.com
gymzf.xyz
runpa.site
cryptocdes.biz
harryhoppe.com
theatelierarch.com
roosterpoll.com
hauyuancg.com
themessingers.com
junzibuluo.com
pleasenamemyfart.com
certice.farm
bbundle.com
nftgiveaways.one
clearlakefishin.com
lojanivelup.site
pharmadermis.com
moneti.site
coralsiren.com
corporatespiral.com
olympiacosmeticdentist.com
harmony-impactcapital.com
bantipco.xyz
qqdy218.xyz
don-fago.website
sm207.net
freemy.solar
codigoderedenmexico.info
puls180.net
solvecodes.com
qqix.xyz
masfddj.com
keepwaterintheplants.com
ssqqzz.xyz
listgrind.com
sapi-app.com
ibuybuffalony.com
cryptopaid.cloud
brandiforcolleyville.com
cddy2.com
elartedelabelleza.com
vsywd.icu
treeshoes.com
alhazmteam.com
shop-tiger.net
solanahouseoflords.art
wfpcqez.xyz
mybiatromd.com
wrhyi.xyz
biohackingz.one
Signatures
-
Formbook Payload 3 IoCs
resource yara_rule behavioral1/memory/820-64-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/820-66-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1072-82-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1724 set thread context of 820 1724 _BUSAN_HOCHIMINH_FEB.25.exe 31 PID 820 set thread context of 1408 820 vbc.exe 22 PID 820 set thread context of 1408 820 vbc.exe 22 PID 1072 set thread context of 1408 1072 cmd.exe 22 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1724 _BUSAN_HOCHIMINH_FEB.25.exe 1724 _BUSAN_HOCHIMINH_FEB.25.exe 820 vbc.exe 820 vbc.exe 856 powershell.exe 820 vbc.exe 1072 cmd.exe 1072 cmd.exe 1072 cmd.exe 1072 cmd.exe 1072 cmd.exe 1072 cmd.exe 1072 cmd.exe 1072 cmd.exe 1072 cmd.exe 1072 cmd.exe 1072 cmd.exe 1072 cmd.exe 1072 cmd.exe 1072 cmd.exe 1072 cmd.exe 1072 cmd.exe 1072 cmd.exe 1072 cmd.exe 1072 cmd.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 820 vbc.exe 820 vbc.exe 820 vbc.exe 820 vbc.exe 1072 cmd.exe 1072 cmd.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1724 _BUSAN_HOCHIMINH_FEB.25.exe Token: SeDebugPrivilege 820 vbc.exe Token: SeDebugPrivilege 856 powershell.exe Token: SeDebugPrivilege 1072 cmd.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1408 Explorer.EXE 1408 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1408 Explorer.EXE 1408 Explorer.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1724 wrote to memory of 856 1724 _BUSAN_HOCHIMINH_FEB.25.exe 27 PID 1724 wrote to memory of 856 1724 _BUSAN_HOCHIMINH_FEB.25.exe 27 PID 1724 wrote to memory of 856 1724 _BUSAN_HOCHIMINH_FEB.25.exe 27 PID 1724 wrote to memory of 856 1724 _BUSAN_HOCHIMINH_FEB.25.exe 27 PID 1724 wrote to memory of 1756 1724 _BUSAN_HOCHIMINH_FEB.25.exe 29 PID 1724 wrote to memory of 1756 1724 _BUSAN_HOCHIMINH_FEB.25.exe 29 PID 1724 wrote to memory of 1756 1724 _BUSAN_HOCHIMINH_FEB.25.exe 29 PID 1724 wrote to memory of 1756 1724 _BUSAN_HOCHIMINH_FEB.25.exe 29 PID 1724 wrote to memory of 820 1724 _BUSAN_HOCHIMINH_FEB.25.exe 31 PID 1724 wrote to memory of 820 1724 _BUSAN_HOCHIMINH_FEB.25.exe 31 PID 1724 wrote to memory of 820 1724 _BUSAN_HOCHIMINH_FEB.25.exe 31 PID 1724 wrote to memory of 820 1724 _BUSAN_HOCHIMINH_FEB.25.exe 31 PID 1724 wrote to memory of 820 1724 _BUSAN_HOCHIMINH_FEB.25.exe 31 PID 1724 wrote to memory of 820 1724 _BUSAN_HOCHIMINH_FEB.25.exe 31 PID 1724 wrote to memory of 820 1724 _BUSAN_HOCHIMINH_FEB.25.exe 31 PID 1408 wrote to memory of 1072 1408 Explorer.EXE 32 PID 1408 wrote to memory of 1072 1408 Explorer.EXE 32 PID 1408 wrote to memory of 1072 1408 Explorer.EXE 32 PID 1408 wrote to memory of 1072 1408 Explorer.EXE 32 PID 1072 wrote to memory of 1284 1072 cmd.exe 33 PID 1072 wrote to memory of 1284 1072 cmd.exe 33 PID 1072 wrote to memory of 1284 1072 cmd.exe 33 PID 1072 wrote to memory of 1284 1072 cmd.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\_BUSAN_HOCHIMINH_FEB.25.exe"C:\Users\Admin\AppData\Local\Temp\_BUSAN_HOCHIMINH_FEB.25.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YtGUemuxgzC.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YtGUemuxgzC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp583E.tmp"3⤵
- Creates scheduled task(s)
PID:1756
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:1284
-
-