Analysis

  • max time kernel
    149s
  • max time network
    135s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250410-en
  • resource tags

    arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17/04/2025, 09:33

General

  • Target

    Outstanding Backlog Payment R00199.exe

  • Size

    608KB

  • MD5

    245412f1362d84db2258b16efb3f0698

  • SHA1

    bb3786e44c89ec1c05fe8667f39322699261be7e

  • SHA256

    ea8cce203873c762292f08d1d461a3f38521f1e77bc175dd68b4fef76ceabd19

  • SHA512

    99c8cb78adc80d528698e14e883e1f6318ff6bf80043b576228f439cebf1093e7da36f1ca5692c2a62d5ecdebe32affc3abb71aee1ae9b69fc05dec29a0632c9

  • SSDEEP

    12288:PgCRx2yRy5qdpRL0WG/KPgSCUeM6SimU41QjMYkR:kyRaIBOCPgiQSimfAU

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

bi14

Decoy

ilansocials.online

rishticodiegfortyseven.online

ostase-ba.cfd

cinema.tech

omprasyacol.store

esir.shop

umhyal3gvbpl.xyz

lurv.wtf

aospin-sms.xyz

itness-apps-workout1.sbs

reshcarluxury.shop

3xq3.cyou

erraceheatpassion.lifestyle

octurasys.net

ilyrug.net

yj889.xyz

railertof.net

4270766.xyz

sduoduo11.sbs

oeboom.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 63 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 57 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3328
    • C:\Users\Admin\AppData\Local\Temp\Outstanding Backlog Payment R00199.exe
      "C:\Users\Admin\AppData\Local\Temp\Outstanding Backlog Payment R00199.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5816
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Outstanding Backlog Payment R00199.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3200
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bhTHlT.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2688
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bhTHlT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBA28.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1716
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:5052
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3756
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4972

Network

MITRE ATT&CK Enterprise v16

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    ac4917a885cf6050b1a483e4bc4d2ea5

    SHA1

    b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

    SHA256

    e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

    SHA512

    092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    4b486d5b956aff71301153426775160c

    SHA1

    82ae87e39a3b27d715484cf62de3b2b8e774a0c6

    SHA256

    6af4089ca3c6394caa3d3fb179c6f4674c30b9c46fc948b4970e5da3d5b8c213

    SHA512

    79bc59b1484fec26368e18baeb1a711ba6ffa313220719a927467d0d435f2d087a7b59a8fd0cdb0b0d940adaa8f835da9abdc67c7bb398d33826fc4457a2c663

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5dbdzok3.dyj.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpBA28.tmp

    Filesize

    1KB

    MD5

    234f3b33fdfa082c44ad1fbba8bedd2c

    SHA1

    e22e9f1467fc91fd40bd008209764ed27ae8cc9a

    SHA256

    cadb8db424823f0f4cf4a9ac35d5ceb43c04c76a6e358270c4e18d41d7b688e6

    SHA512

    e1e1b292f2b7dc55cedc317bfb90eb5f49a7b933f436528753634520f4e1e04b953a4c9f1702c9d6040ecb01c5d01221c71955b05d0526c77baa91c66872065e

  • memory/2688-86-0x0000000074430000-0x0000000074BE1000-memory.dmp

    Filesize

    7.7MB

  • memory/2688-62-0x0000000074CE0000-0x0000000074D2C000-memory.dmp

    Filesize

    304KB

  • memory/2688-22-0x0000000074430000-0x0000000074BE1000-memory.dmp

    Filesize

    7.7MB

  • memory/2688-36-0x0000000074430000-0x0000000074BE1000-memory.dmp

    Filesize

    7.7MB

  • memory/2688-33-0x0000000074430000-0x0000000074BE1000-memory.dmp

    Filesize

    7.7MB

  • memory/3200-73-0x0000000006E90000-0x0000000006E9A000-memory.dmp

    Filesize

    40KB

  • memory/3200-50-0x0000000006A70000-0x0000000006AA4000-memory.dmp

    Filesize

    208KB

  • memory/3200-15-0x0000000004620000-0x0000000004656000-memory.dmp

    Filesize

    216KB

  • memory/3200-17-0x0000000074430000-0x0000000074BE1000-memory.dmp

    Filesize

    7.7MB

  • memory/3200-16-0x0000000004C90000-0x00000000052BA000-memory.dmp

    Filesize

    6.2MB

  • memory/3200-18-0x0000000074430000-0x0000000074BE1000-memory.dmp

    Filesize

    7.7MB

  • memory/3200-19-0x0000000074430000-0x0000000074BE1000-memory.dmp

    Filesize

    7.7MB

  • memory/3200-85-0x0000000074430000-0x0000000074BE1000-memory.dmp

    Filesize

    7.7MB

  • memory/3200-20-0x0000000004C10000-0x0000000004C32000-memory.dmp

    Filesize

    136KB

  • memory/3200-29-0x0000000005590000-0x00000000055F6000-memory.dmp

    Filesize

    408KB

  • memory/3200-79-0x0000000007150000-0x0000000007158000-memory.dmp

    Filesize

    32KB

  • memory/3200-24-0x0000000005470000-0x00000000054D6000-memory.dmp

    Filesize

    408KB

  • memory/3200-34-0x0000000005600000-0x0000000005957000-memory.dmp

    Filesize

    3.3MB

  • memory/3200-78-0x0000000007160000-0x000000000717A000-memory.dmp

    Filesize

    104KB

  • memory/3200-77-0x0000000007060000-0x0000000007075000-memory.dmp

    Filesize

    84KB

  • memory/3200-76-0x0000000007050000-0x000000000705E000-memory.dmp

    Filesize

    56KB

  • memory/3200-75-0x0000000007020000-0x0000000007031000-memory.dmp

    Filesize

    68KB

  • memory/3200-74-0x00000000070A0000-0x0000000007136000-memory.dmp

    Filesize

    600KB

  • memory/3200-49-0x0000000005B50000-0x0000000005B9C000-memory.dmp

    Filesize

    304KB

  • memory/3200-48-0x0000000005AB0000-0x0000000005ACE000-memory.dmp

    Filesize

    120KB

  • memory/3200-51-0x0000000074CE0000-0x0000000074D2C000-memory.dmp

    Filesize

    304KB

  • memory/3200-71-0x0000000007450000-0x0000000007ACA000-memory.dmp

    Filesize

    6.5MB

  • memory/3200-60-0x0000000006AB0000-0x0000000006ACE000-memory.dmp

    Filesize

    120KB

  • memory/3200-61-0x0000000006AD0000-0x0000000006B74000-memory.dmp

    Filesize

    656KB

  • memory/3200-72-0x0000000006E10000-0x0000000006E2A000-memory.dmp

    Filesize

    104KB

  • memory/3328-90-0x0000000007400000-0x0000000007542000-memory.dmp

    Filesize

    1.3MB

  • memory/3756-88-0x0000000000C20000-0x0000000000C4F000-memory.dmp

    Filesize

    188KB

  • memory/3756-87-0x0000000000C10000-0x0000000000C1C000-memory.dmp

    Filesize

    48KB

  • memory/5052-35-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/5816-8-0x000000007443E000-0x000000007443F000-memory.dmp

    Filesize

    4KB

  • memory/5816-46-0x0000000074430000-0x0000000074BE1000-memory.dmp

    Filesize

    7.7MB

  • memory/5816-6-0x0000000074430000-0x0000000074BE1000-memory.dmp

    Filesize

    7.7MB

  • memory/5816-7-0x00000000054E0000-0x00000000054F2000-memory.dmp

    Filesize

    72KB

  • memory/5816-4-0x0000000005160000-0x00000000051FC000-memory.dmp

    Filesize

    624KB

  • memory/5816-3-0x0000000005020000-0x00000000050B2000-memory.dmp

    Filesize

    584KB

  • memory/5816-2-0x0000000005530000-0x0000000005AD6000-memory.dmp

    Filesize

    5.6MB

  • memory/5816-9-0x0000000074430000-0x0000000074BE1000-memory.dmp

    Filesize

    7.7MB

  • memory/5816-1-0x00000000004D0000-0x000000000056A000-memory.dmp

    Filesize

    616KB

  • memory/5816-5-0x0000000005010000-0x000000000501A000-memory.dmp

    Filesize

    40KB

  • memory/5816-0-0x000000007443E000-0x000000007443F000-memory.dmp

    Filesize

    4KB

  • memory/5816-10-0x0000000006580000-0x00000000065F8000-memory.dmp

    Filesize

    480KB