Analysis
-
max time kernel
149s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
17/04/2025, 08:41
Static task
static1
Behavioral task
behavioral1
Sample
OutstandingBacklogPaymentR00199.exe
Resource
win10v2004-20250314-en
General
-
Target
OutstandingBacklogPaymentR00199.exe
-
Size
608KB
-
MD5
245412f1362d84db2258b16efb3f0698
-
SHA1
bb3786e44c89ec1c05fe8667f39322699261be7e
-
SHA256
ea8cce203873c762292f08d1d461a3f38521f1e77bc175dd68b4fef76ceabd19
-
SHA512
99c8cb78adc80d528698e14e883e1f6318ff6bf80043b576228f439cebf1093e7da36f1ca5692c2a62d5ecdebe32affc3abb71aee1ae9b69fc05dec29a0632c9
-
SSDEEP
12288:PgCRx2yRy5qdpRL0WG/KPgSCUeM6SimU41QjMYkR:kyRaIBOCPgiQSimfAU
Malware Config
Extracted
formbook
4.1
bi14
ilansocials.online
rishticodiegfortyseven.online
ostase-ba.cfd
cinema.tech
omprasyacol.store
esir.shop
umhyal3gvbpl.xyz
lurv.wtf
aospin-sms.xyz
itness-apps-workout1.sbs
reshcarluxury.shop
3xq3.cyou
erraceheatpassion.lifestyle
octurasys.net
ilyrug.net
yj889.xyz
railertof.net
4270766.xyz
sduoduo11.sbs
oeboom.net
27.social
onceiveremarknumber.lifestyle
lectric-cars-topics.sbs
helondonsculptureprize.net
odkinpodcast.online
uori-usa-store.shop
e-s.net
yk8.xyz
4khm.top
inrars.net
angshopbb25l.top
efrigerators-71721.bond
rdiamond.shop
etpass.info
tuber.vip
xtoolbox-report.net
enkyo.fun
qih.tech
8hng.top
luearcmanufacturing.net
xiyfc.info
ertad.xyz
89wins.world
takefish.run
rendzystore.net
3212.art
owerzone188.shop
etforge.tech
onbaliilezzetustalari.xyz
reativ-server.net
o-smartphones-cc82f689.bond
igocorporation.online
xjxp.town
loot.tel
2hmyznrex.xyz
nivy.shop
202.loan
tv5pp.top
elehot.info
zieply.xyz
60vf6.cfd
rg-hctgic.vip
andweg.shop
8295.locker
cav154.vip
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/5816-43-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/5556-88-0x0000000000360000-0x000000000038F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4864 powershell.exe 1940 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation OutstandingBacklogPaymentR00199.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4744 set thread context of 5816 4744 OutstandingBacklogPaymentR00199.exe 102 PID 5816 set thread context of 3496 5816 vbc.exe 56 PID 5556 set thread context of 3496 5556 chkdsk.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OutstandingBacklogPaymentR00199.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4512 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4744 OutstandingBacklogPaymentR00199.exe 4744 OutstandingBacklogPaymentR00199.exe 4744 OutstandingBacklogPaymentR00199.exe 4744 OutstandingBacklogPaymentR00199.exe 4864 powershell.exe 4744 OutstandingBacklogPaymentR00199.exe 4744 OutstandingBacklogPaymentR00199.exe 1940 powershell.exe 4744 OutstandingBacklogPaymentR00199.exe 5816 vbc.exe 5816 vbc.exe 5816 vbc.exe 5816 vbc.exe 4864 powershell.exe 1940 powershell.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe 5556 chkdsk.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3496 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 5816 vbc.exe 5816 vbc.exe 5816 vbc.exe 5556 chkdsk.exe 5556 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 4744 OutstandingBacklogPaymentR00199.exe Token: SeDebugPrivilege 4864 powershell.exe Token: SeDebugPrivilege 1940 powershell.exe Token: SeDebugPrivilege 5816 vbc.exe Token: SeShutdownPrivilege 3496 Explorer.EXE Token: SeCreatePagefilePrivilege 3496 Explorer.EXE Token: SeShutdownPrivilege 3496 Explorer.EXE Token: SeCreatePagefilePrivilege 3496 Explorer.EXE Token: SeDebugPrivilege 5556 chkdsk.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3496 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4744 wrote to memory of 4864 4744 OutstandingBacklogPaymentR00199.exe 95 PID 4744 wrote to memory of 4864 4744 OutstandingBacklogPaymentR00199.exe 95 PID 4744 wrote to memory of 4864 4744 OutstandingBacklogPaymentR00199.exe 95 PID 4744 wrote to memory of 1940 4744 OutstandingBacklogPaymentR00199.exe 97 PID 4744 wrote to memory of 1940 4744 OutstandingBacklogPaymentR00199.exe 97 PID 4744 wrote to memory of 1940 4744 OutstandingBacklogPaymentR00199.exe 97 PID 4744 wrote to memory of 4512 4744 OutstandingBacklogPaymentR00199.exe 99 PID 4744 wrote to memory of 4512 4744 OutstandingBacklogPaymentR00199.exe 99 PID 4744 wrote to memory of 4512 4744 OutstandingBacklogPaymentR00199.exe 99 PID 4744 wrote to memory of 4272 4744 OutstandingBacklogPaymentR00199.exe 101 PID 4744 wrote to memory of 4272 4744 OutstandingBacklogPaymentR00199.exe 101 PID 4744 wrote to memory of 4272 4744 OutstandingBacklogPaymentR00199.exe 101 PID 4744 wrote to memory of 5816 4744 OutstandingBacklogPaymentR00199.exe 102 PID 4744 wrote to memory of 5816 4744 OutstandingBacklogPaymentR00199.exe 102 PID 4744 wrote to memory of 5816 4744 OutstandingBacklogPaymentR00199.exe 102 PID 4744 wrote to memory of 5816 4744 OutstandingBacklogPaymentR00199.exe 102 PID 4744 wrote to memory of 5816 4744 OutstandingBacklogPaymentR00199.exe 102 PID 4744 wrote to memory of 5816 4744 OutstandingBacklogPaymentR00199.exe 102 PID 3496 wrote to memory of 5556 3496 Explorer.EXE 103 PID 3496 wrote to memory of 5556 3496 Explorer.EXE 103 PID 3496 wrote to memory of 5556 3496 Explorer.EXE 103 PID 5556 wrote to memory of 4200 5556 chkdsk.exe 104 PID 5556 wrote to memory of 4200 5556 chkdsk.exe 104 PID 5556 wrote to memory of 4200 5556 chkdsk.exe 104
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Users\Admin\AppData\Local\Temp\OutstandingBacklogPaymentR00199.exe"C:\Users\Admin\AppData\Local\Temp\OutstandingBacklogPaymentR00199.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\OutstandingBacklogPaymentR00199.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bhTHlT.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bhTHlT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD3F9.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4512
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:4272
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:5816
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5556 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4200
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD58214d53596a35f69c61901e29cd56725
SHA15d06e3bc87d262dced0b611da740615c9a6b88a5
SHA25603d24453d9368f8ccb8ecbe28851fdafef6bd13b2980cde6a39350d335ef6961
SHA51270e99fc7812019bc0bd091e61d630ccbfb2cd0589b054ea720c67d66c92944ff1d5df978f994a4c1d43751b894ae8c8922ac2022c875d0fed1931c5fe5024059
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD569337d0cef770739c8c1e731529d7e7d
SHA1b9f7ec9704a37271cc32dd1a48e135dd353d8c06
SHA2568528a07dbe33ad3cbb71a7b67dc7e1e9baac3a78dd769c22aad7171936c9c2e3
SHA512a28e58f2f4c2a9933f31830c5382d29dd0db98e798f737d33aefe3ba21b574f5893835e1d85d415d61789ee49e4d409303287c2a8878feee55c99aadde636126