Analysis
-
max time kernel
148s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 01:18
Static task
static1
Behavioral task
behavioral1
Sample
_BUSAN_HOCHIMINH_FEB.25.exe
Resource
win7-20240903-en
General
-
Target
_BUSAN_HOCHIMINH_FEB.25.exe
-
Size
738KB
-
MD5
08b4042d2a89ebcff8537ba458295e48
-
SHA1
91e3fd4718786c523620c31465232113580ea477
-
SHA256
388292015e4c2d075b935a8299d99335d957e3ad5134a33f28c4dc7f5e3687c5
-
SHA512
5be0e94d68f8d0599c9323bb4c03635a0e000ff541b9924f6b83eba8adeda55c9528c818093f690249f51cd1976389c77d841e7f373fb1b5d362ba57ea36a222
-
SSDEEP
12288:dwRl4Zby0chFFQWNd9M/VqnM2GQkTtZrD1fNABd0ioEXZm33h:elIbHchFv6/6TGQk7Ly0aJs
Malware Config
Extracted
formbook
4.1
a04s
lovelyveganfoods.com
wahidi.net
hwcstl.com
psnews.today
depress-elastic.com
r3mixlogistics.com
crimeawartoken.com
changethewayyouseegreen.com
mfa-azubi.com
maximizeprofit.store
alternativesclimat.net
turkcellsuperonline.xyz
extractword.com
radiotec-solutions.com
flawlesscity.com
schatzbenifits.com
gymzf.xyz
runpa.site
cryptocdes.biz
harryhoppe.com
theatelierarch.com
roosterpoll.com
hauyuancg.com
themessingers.com
junzibuluo.com
pleasenamemyfart.com
certice.farm
bbundle.com
nftgiveaways.one
clearlakefishin.com
lojanivelup.site
pharmadermis.com
moneti.site
coralsiren.com
corporatespiral.com
olympiacosmeticdentist.com
harmony-impactcapital.com
bantipco.xyz
qqdy218.xyz
don-fago.website
sm207.net
freemy.solar
codigoderedenmexico.info
puls180.net
solvecodes.com
qqix.xyz
masfddj.com
keepwaterintheplants.com
ssqqzz.xyz
listgrind.com
sapi-app.com
ibuybuffalony.com
cryptopaid.cloud
brandiforcolleyville.com
cddy2.com
elartedelabelleza.com
vsywd.icu
treeshoes.com
alhazmteam.com
shop-tiger.net
solanahouseoflords.art
wfpcqez.xyz
mybiatromd.com
wrhyi.xyz
biohackingz.one
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2768-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2768-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2608-27-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2824 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1780 set thread context of 2768 1780 _BUSAN_HOCHIMINH_FEB.25.exe 36 PID 2768 set thread context of 1196 2768 vbc.exe 21 PID 2768 set thread context of 1196 2768 vbc.exe 21 PID 2608 set thread context of 1196 2608 wuapp.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language _BUSAN_HOCHIMINH_FEB.25.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wuapp.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" Explorer.EXE -
Modifies registry class 32 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a000000a000000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\NodeSlot = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\FFlags = "1092616193" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\GroupByKey:PID = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WFlags = "0" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_Classes\Local Settings Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\LogicalViewMode = "2" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9} Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\IconSize = "48" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\GroupView = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\GroupByDirection = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\HotKey = "0" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f4225481e03947bc34db131e946b44c8dd50000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\Rev = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\Mode = "6" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = ffffffff Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\Vid = "{65F125E5-7BE1-4810-BA9D-D271C8432CE3}" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\FFlags = "1092616209" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\ShowCmd = "1" Explorer.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2276 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 1780 _BUSAN_HOCHIMINH_FEB.25.exe 1780 _BUSAN_HOCHIMINH_FEB.25.exe 2768 vbc.exe 2768 vbc.exe 2824 powershell.exe 2768 vbc.exe 2608 wuapp.exe 2608 wuapp.exe 2608 wuapp.exe 2608 wuapp.exe 2608 wuapp.exe 2608 wuapp.exe 2608 wuapp.exe 2608 wuapp.exe 2608 wuapp.exe 2608 wuapp.exe 2608 wuapp.exe 2608 wuapp.exe 2608 wuapp.exe 2608 wuapp.exe 2608 wuapp.exe 2608 wuapp.exe 2608 wuapp.exe 2608 wuapp.exe 2608 wuapp.exe 2608 wuapp.exe 2608 wuapp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1196 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2768 vbc.exe 2768 vbc.exe 2768 vbc.exe 2768 vbc.exe 2608 wuapp.exe 2608 wuapp.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 1780 _BUSAN_HOCHIMINH_FEB.25.exe Token: SeDebugPrivilege 2768 vbc.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeShutdownPrivilege 1196 Explorer.EXE Token: SeShutdownPrivilege 1196 Explorer.EXE Token: SeShutdownPrivilege 1196 Explorer.EXE Token: SeDebugPrivilege 2608 wuapp.exe Token: SeShutdownPrivilege 1196 Explorer.EXE Token: SeShutdownPrivilege 1196 Explorer.EXE Token: 33 1912 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1912 AUDIODG.EXE Token: 33 1912 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1912 AUDIODG.EXE Token: SeShutdownPrivilege 1196 Explorer.EXE Token: SeShutdownPrivilege 1196 Explorer.EXE Token: SeShutdownPrivilege 1196 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1196 Explorer.EXE -
Suspicious use of UnmapMainImage 4 IoCs
pid Process 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1780 wrote to memory of 2824 1780 _BUSAN_HOCHIMINH_FEB.25.exe 32 PID 1780 wrote to memory of 2824 1780 _BUSAN_HOCHIMINH_FEB.25.exe 32 PID 1780 wrote to memory of 2824 1780 _BUSAN_HOCHIMINH_FEB.25.exe 32 PID 1780 wrote to memory of 2824 1780 _BUSAN_HOCHIMINH_FEB.25.exe 32 PID 1780 wrote to memory of 2276 1780 _BUSAN_HOCHIMINH_FEB.25.exe 34 PID 1780 wrote to memory of 2276 1780 _BUSAN_HOCHIMINH_FEB.25.exe 34 PID 1780 wrote to memory of 2276 1780 _BUSAN_HOCHIMINH_FEB.25.exe 34 PID 1780 wrote to memory of 2276 1780 _BUSAN_HOCHIMINH_FEB.25.exe 34 PID 1780 wrote to memory of 2768 1780 _BUSAN_HOCHIMINH_FEB.25.exe 36 PID 1780 wrote to memory of 2768 1780 _BUSAN_HOCHIMINH_FEB.25.exe 36 PID 1780 wrote to memory of 2768 1780 _BUSAN_HOCHIMINH_FEB.25.exe 36 PID 1780 wrote to memory of 2768 1780 _BUSAN_HOCHIMINH_FEB.25.exe 36 PID 1780 wrote to memory of 2768 1780 _BUSAN_HOCHIMINH_FEB.25.exe 36 PID 1780 wrote to memory of 2768 1780 _BUSAN_HOCHIMINH_FEB.25.exe 36 PID 1780 wrote to memory of 2768 1780 _BUSAN_HOCHIMINH_FEB.25.exe 36 PID 1196 wrote to memory of 2608 1196 Explorer.EXE 37 PID 1196 wrote to memory of 2608 1196 Explorer.EXE 37 PID 1196 wrote to memory of 2608 1196 Explorer.EXE 37 PID 1196 wrote to memory of 2608 1196 Explorer.EXE 37 PID 1196 wrote to memory of 2608 1196 Explorer.EXE 37 PID 1196 wrote to memory of 2608 1196 Explorer.EXE 37 PID 1196 wrote to memory of 2608 1196 Explorer.EXE 37 PID 2608 wrote to memory of 2640 2608 wuapp.exe 38 PID 2608 wrote to memory of 2640 2608 wuapp.exe 38 PID 2608 wrote to memory of 2640 2608 wuapp.exe 38 PID 2608 wrote to memory of 2640 2608 wuapp.exe 38 PID 1196 wrote to memory of 904 1196 Explorer.EXE 40 PID 1196 wrote to memory of 904 1196 Explorer.EXE 40 PID 1196 wrote to memory of 904 1196 Explorer.EXE 40
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\_BUSAN_HOCHIMINH_FEB.25.exe"C:\Users\Admin\AppData\Local\Temp\_BUSAN_HOCHIMINH_FEB.25.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YtGUemuxgzC.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YtGUemuxgzC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2961.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2276
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
-
C:\Windows\SysWOW64\wuapp.exe"C:\Windows\SysWOW64\wuapp.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2640
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:904
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2d81⤵
- Suspicious use of AdjustPrivilegeToken
PID:1912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
292KB
MD5ae71383c3cbc5a7c64ee793a5779015b
SHA11cabfd5c590a76fe86af0c042b4d9a6e1546cf78
SHA25629bbdf534e97add374f41c9a2e5a1a34952b8eac501f1a8828f5999e7e0d79f7
SHA512f7703b0e5b67e2c3bbba42efe912eda68c90d7fe4425c7d2f20f02f2d6e659f71870286055eb87095a0861e4ba04a9fbf72bfb328bda10aadafe2880fd06e51d
-
Filesize
1KB
MD5bfd1c64b92315790993de5f33041e7ee
SHA14b899514a88627101e411c86bb4176d96c4c8001
SHA25696e9da155bd1561a02125cb60c228170da7089beaf0eb3044e3865223e7035d3
SHA512131aa07e9dffcdf9bd4015f195a74d6b57c8b04f0616ec96adf063371c19e2d25eecf7d8327efa8380c7d28214af06e585bd5e6496fc9b7808a6936cf509ce7d