Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
21/02/2022, 14:26
Static task
static1
Behavioral task
behavioral1
Sample
_BUSAN_HOCHIMINH_FEB.25.exe
Resource
win7-en-20211208
General
-
Target
_BUSAN_HOCHIMINH_FEB.25.exe
-
Size
738KB
-
MD5
08b4042d2a89ebcff8537ba458295e48
-
SHA1
91e3fd4718786c523620c31465232113580ea477
-
SHA256
388292015e4c2d075b935a8299d99335d957e3ad5134a33f28c4dc7f5e3687c5
-
SHA512
5be0e94d68f8d0599c9323bb4c03635a0e000ff541b9924f6b83eba8adeda55c9528c818093f690249f51cd1976389c77d841e7f373fb1b5d362ba57ea36a222
Malware Config
Extracted
formbook
4.1
a04s
lovelyveganfoods.com
wahidi.net
hwcstl.com
psnews.today
depress-elastic.com
r3mixlogistics.com
crimeawartoken.com
changethewayyouseegreen.com
mfa-azubi.com
maximizeprofit.store
alternativesclimat.net
turkcellsuperonline.xyz
extractword.com
radiotec-solutions.com
flawlesscity.com
schatzbenifits.com
gymzf.xyz
runpa.site
cryptocdes.biz
harryhoppe.com
theatelierarch.com
roosterpoll.com
hauyuancg.com
themessingers.com
junzibuluo.com
pleasenamemyfart.com
certice.farm
bbundle.com
nftgiveaways.one
clearlakefishin.com
lojanivelup.site
pharmadermis.com
moneti.site
coralsiren.com
corporatespiral.com
olympiacosmeticdentist.com
harmony-impactcapital.com
bantipco.xyz
qqdy218.xyz
don-fago.website
sm207.net
freemy.solar
codigoderedenmexico.info
puls180.net
solvecodes.com
qqix.xyz
masfddj.com
keepwaterintheplants.com
ssqqzz.xyz
listgrind.com
sapi-app.com
ibuybuffalony.com
cryptopaid.cloud
brandiforcolleyville.com
cddy2.com
elartedelabelleza.com
vsywd.icu
treeshoes.com
alhazmteam.com
shop-tiger.net
solanahouseoflords.art
wfpcqez.xyz
mybiatromd.com
wrhyi.xyz
biohackingz.one
Signatures
-
Formbook Payload 2 IoCs
resource yara_rule behavioral2/memory/2276-143-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1844-164-0x0000000000380000-0x00000000003AF000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation _BUSAN_HOCHIMINH_FEB.25.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 336 set thread context of 2276 336 _BUSAN_HOCHIMINH_FEB.25.exe 103 PID 2276 set thread context of 2436 2276 vbc.exe 28 PID 1844 set thread context of 2436 1844 explorer.exe 28 -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\WindowsUpdate.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3968 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 336 _BUSAN_HOCHIMINH_FEB.25.exe 336 _BUSAN_HOCHIMINH_FEB.25.exe 336 _BUSAN_HOCHIMINH_FEB.25.exe 336 _BUSAN_HOCHIMINH_FEB.25.exe 992 powershell.exe 2276 vbc.exe 2276 vbc.exe 992 powershell.exe 2276 vbc.exe 2276 vbc.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe 1844 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2436 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2276 vbc.exe 2276 vbc.exe 2276 vbc.exe 1844 explorer.exe 1844 explorer.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeShutdownPrivilege 3592 svchost.exe Token: SeCreatePagefilePrivilege 3592 svchost.exe Token: SeShutdownPrivilege 3592 svchost.exe Token: SeCreatePagefilePrivilege 3592 svchost.exe Token: SeShutdownPrivilege 3592 svchost.exe Token: SeCreatePagefilePrivilege 3592 svchost.exe Token: SeDebugPrivilege 336 _BUSAN_HOCHIMINH_FEB.25.exe Token: SeDebugPrivilege 992 powershell.exe Token: SeDebugPrivilege 2276 vbc.exe Token: SeDebugPrivilege 1844 explorer.exe Token: SeShutdownPrivilege 2436 Explorer.EXE Token: SeCreatePagefilePrivilege 2436 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 336 wrote to memory of 992 336 _BUSAN_HOCHIMINH_FEB.25.exe 98 PID 336 wrote to memory of 992 336 _BUSAN_HOCHIMINH_FEB.25.exe 98 PID 336 wrote to memory of 992 336 _BUSAN_HOCHIMINH_FEB.25.exe 98 PID 336 wrote to memory of 3968 336 _BUSAN_HOCHIMINH_FEB.25.exe 100 PID 336 wrote to memory of 3968 336 _BUSAN_HOCHIMINH_FEB.25.exe 100 PID 336 wrote to memory of 3968 336 _BUSAN_HOCHIMINH_FEB.25.exe 100 PID 336 wrote to memory of 260 336 _BUSAN_HOCHIMINH_FEB.25.exe 102 PID 336 wrote to memory of 260 336 _BUSAN_HOCHIMINH_FEB.25.exe 102 PID 336 wrote to memory of 260 336 _BUSAN_HOCHIMINH_FEB.25.exe 102 PID 336 wrote to memory of 2276 336 _BUSAN_HOCHIMINH_FEB.25.exe 103 PID 336 wrote to memory of 2276 336 _BUSAN_HOCHIMINH_FEB.25.exe 103 PID 336 wrote to memory of 2276 336 _BUSAN_HOCHIMINH_FEB.25.exe 103 PID 336 wrote to memory of 2276 336 _BUSAN_HOCHIMINH_FEB.25.exe 103 PID 336 wrote to memory of 2276 336 _BUSAN_HOCHIMINH_FEB.25.exe 103 PID 336 wrote to memory of 2276 336 _BUSAN_HOCHIMINH_FEB.25.exe 103 PID 2436 wrote to memory of 1844 2436 Explorer.EXE 104 PID 2436 wrote to memory of 1844 2436 Explorer.EXE 104 PID 2436 wrote to memory of 1844 2436 Explorer.EXE 104 PID 1844 wrote to memory of 820 1844 explorer.exe 105 PID 1844 wrote to memory of 820 1844 explorer.exe 105 PID 1844 wrote to memory of 820 1844 explorer.exe 105
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Users\Admin\AppData\Local\Temp\_BUSAN_HOCHIMINH_FEB.25.exe"C:\Users\Admin\AppData\Local\Temp\_BUSAN_HOCHIMINH_FEB.25.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:336 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YtGUemuxgzC.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:992
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YtGUemuxgzC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD5EB.tmp"3⤵
- Creates scheduled task(s)
PID:3968
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:260
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:820
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3592