Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
17/04/2025, 09:29
Static task
static1
Behavioral task
behavioral1
Sample
Outstanding Backlog Payment R00199.exe
Resource
win10v2004-20250313-en
General
-
Target
Outstanding Backlog Payment R00199.exe
-
Size
608KB
-
MD5
245412f1362d84db2258b16efb3f0698
-
SHA1
bb3786e44c89ec1c05fe8667f39322699261be7e
-
SHA256
ea8cce203873c762292f08d1d461a3f38521f1e77bc175dd68b4fef76ceabd19
-
SHA512
99c8cb78adc80d528698e14e883e1f6318ff6bf80043b576228f439cebf1093e7da36f1ca5692c2a62d5ecdebe32affc3abb71aee1ae9b69fc05dec29a0632c9
-
SSDEEP
12288:PgCRx2yRy5qdpRL0WG/KPgSCUeM6SimU41QjMYkR:kyRaIBOCPgiQSimfAU
Malware Config
Extracted
formbook
4.1
bi14
ilansocials.online
rishticodiegfortyseven.online
ostase-ba.cfd
cinema.tech
omprasyacol.store
esir.shop
umhyal3gvbpl.xyz
lurv.wtf
aospin-sms.xyz
itness-apps-workout1.sbs
reshcarluxury.shop
3xq3.cyou
erraceheatpassion.lifestyle
octurasys.net
ilyrug.net
yj889.xyz
railertof.net
4270766.xyz
sduoduo11.sbs
oeboom.net
27.social
onceiveremarknumber.lifestyle
lectric-cars-topics.sbs
helondonsculptureprize.net
odkinpodcast.online
uori-usa-store.shop
e-s.net
yk8.xyz
4khm.top
inrars.net
angshopbb25l.top
efrigerators-71721.bond
rdiamond.shop
etpass.info
tuber.vip
xtoolbox-report.net
enkyo.fun
qih.tech
8hng.top
luearcmanufacturing.net
xiyfc.info
ertad.xyz
89wins.world
takefish.run
rendzystore.net
3212.art
owerzone188.shop
etforge.tech
onbaliilezzetustalari.xyz
reativ-server.net
o-smartphones-cc82f689.bond
igocorporation.online
xjxp.town
loot.tel
2hmyznrex.xyz
nivy.shop
202.loan
tv5pp.top
elehot.info
zieply.xyz
60vf6.cfd
rg-hctgic.vip
andweg.shop
8295.locker
cav154.vip
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/4300-42-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/6040-87-0x0000000000A70000-0x0000000000A9F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3300 powershell.exe 3964 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 5384 set thread context of 4300 5384 Outstanding Backlog Payment R00199.exe 85 PID 4300 set thread context of 3284 4300 vbc.exe 52 PID 6040 set thread context of 3284 6040 cmd.exe 52 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Outstanding Backlog Payment R00199.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3788 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5384 Outstanding Backlog Payment R00199.exe 5384 Outstanding Backlog Payment R00199.exe 5384 Outstanding Backlog Payment R00199.exe 5384 Outstanding Backlog Payment R00199.exe 3300 powershell.exe 3964 powershell.exe 5384 Outstanding Backlog Payment R00199.exe 5384 Outstanding Backlog Payment R00199.exe 5384 Outstanding Backlog Payment R00199.exe 4300 vbc.exe 4300 vbc.exe 4300 vbc.exe 4300 vbc.exe 3964 powershell.exe 3300 powershell.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe 6040 cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3284 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4300 vbc.exe 4300 vbc.exe 4300 vbc.exe 6040 cmd.exe 6040 cmd.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 5384 Outstanding Backlog Payment R00199.exe Token: SeDebugPrivilege 3964 powershell.exe Token: SeDebugPrivilege 3300 powershell.exe Token: SeDebugPrivilege 4300 vbc.exe Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeDebugPrivilege 6040 cmd.exe Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE Token: SeShutdownPrivilege 3284 Explorer.EXE Token: SeCreatePagefilePrivilege 3284 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 5384 wrote to memory of 3300 5384 Outstanding Backlog Payment R00199.exe 78 PID 5384 wrote to memory of 3300 5384 Outstanding Backlog Payment R00199.exe 78 PID 5384 wrote to memory of 3300 5384 Outstanding Backlog Payment R00199.exe 78 PID 5384 wrote to memory of 3964 5384 Outstanding Backlog Payment R00199.exe 80 PID 5384 wrote to memory of 3964 5384 Outstanding Backlog Payment R00199.exe 80 PID 5384 wrote to memory of 3964 5384 Outstanding Backlog Payment R00199.exe 80 PID 5384 wrote to memory of 3788 5384 Outstanding Backlog Payment R00199.exe 82 PID 5384 wrote to memory of 3788 5384 Outstanding Backlog Payment R00199.exe 82 PID 5384 wrote to memory of 3788 5384 Outstanding Backlog Payment R00199.exe 82 PID 5384 wrote to memory of 4424 5384 Outstanding Backlog Payment R00199.exe 84 PID 5384 wrote to memory of 4424 5384 Outstanding Backlog Payment R00199.exe 84 PID 5384 wrote to memory of 4424 5384 Outstanding Backlog Payment R00199.exe 84 PID 5384 wrote to memory of 4300 5384 Outstanding Backlog Payment R00199.exe 85 PID 5384 wrote to memory of 4300 5384 Outstanding Backlog Payment R00199.exe 85 PID 5384 wrote to memory of 4300 5384 Outstanding Backlog Payment R00199.exe 85 PID 5384 wrote to memory of 4300 5384 Outstanding Backlog Payment R00199.exe 85 PID 5384 wrote to memory of 4300 5384 Outstanding Backlog Payment R00199.exe 85 PID 5384 wrote to memory of 4300 5384 Outstanding Backlog Payment R00199.exe 85 PID 3284 wrote to memory of 6040 3284 Explorer.EXE 86 PID 3284 wrote to memory of 6040 3284 Explorer.EXE 86 PID 3284 wrote to memory of 6040 3284 Explorer.EXE 86 PID 6040 wrote to memory of 4788 6040 cmd.exe 87 PID 6040 wrote to memory of 4788 6040 cmd.exe 87 PID 6040 wrote to memory of 4788 6040 cmd.exe 87
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Users\Admin\AppData\Local\Temp\Outstanding Backlog Payment R00199.exe"C:\Users\Admin\AppData\Local\Temp\Outstanding Backlog Payment R00199.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5384 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Outstanding Backlog Payment R00199.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3300
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bhTHlT.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bhTHlT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD7F1.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3788
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:4424
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6040 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4788
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5f12cda8d45494f385bfb062fa46744de
SHA122aa70b21dbf77ded9b32980db89865632d03539
SHA256ec84200429604363759ba58ab1401021b1f0f980c33543b89b4e226d9c132e92
SHA5122e8923d3c0fc559b072649298d44e27c2f092908bb6380bfc7c2b6da0bcebafe8c6f523f076302d0640944526f495ab38600ecd80652909abeb60fe0c0507d58