Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
18/04/2025, 13:08
Static task
static1
Behavioral task
behavioral1
Sample
Outstanding Invoice Payment00199pdf.exe
Resource
win10v2004-20250410-en
General
-
Target
Outstanding Invoice Payment00199pdf.exe
-
Size
642KB
-
MD5
9b2a1cefdfe5a139f0280c3ea3d3011f
-
SHA1
f7c7217d5cf033202ddc38d189d12287e09903d7
-
SHA256
54f50cdad3e5039d3207566e1b9de6e16913993ba2aa711e6f91a68e093ed9c4
-
SHA512
c6fe3e87eab347fa519b285b07e420eca261e56a777464cfaf37f00febaa6185d8d91b3dece74355604de6ed12b52e0f2845086e477b700adf3bc6cd03f28348
-
SSDEEP
12288:kqFCggCRxM6E1CpqSgcxOYqEEHhhHUiQEiYQsWZFOF/kR:L+6sE2EEBhHUiQEiLsIOY
Malware Config
Extracted
formbook
4.1
bi14
ilansocials.online
rishticodiegfortyseven.online
ostase-ba.cfd
cinema.tech
omprasyacol.store
esir.shop
umhyal3gvbpl.xyz
lurv.wtf
aospin-sms.xyz
itness-apps-workout1.sbs
reshcarluxury.shop
3xq3.cyou
erraceheatpassion.lifestyle
octurasys.net
ilyrug.net
yj889.xyz
railertof.net
4270766.xyz
sduoduo11.sbs
oeboom.net
27.social
onceiveremarknumber.lifestyle
lectric-cars-topics.sbs
helondonsculptureprize.net
odkinpodcast.online
uori-usa-store.shop
e-s.net
yk8.xyz
4khm.top
inrars.net
angshopbb25l.top
efrigerators-71721.bond
rdiamond.shop
etpass.info
tuber.vip
xtoolbox-report.net
enkyo.fun
qih.tech
8hng.top
luearcmanufacturing.net
xiyfc.info
ertad.xyz
89wins.world
takefish.run
rendzystore.net
3212.art
owerzone188.shop
etforge.tech
onbaliilezzetustalari.xyz
reativ-server.net
o-smartphones-cc82f689.bond
igocorporation.online
xjxp.town
loot.tel
2hmyznrex.xyz
nivy.shop
202.loan
tv5pp.top
elehot.info
zieply.xyz
60vf6.cfd
rg-hctgic.vip
andweg.shop
8295.locker
cav154.vip
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/5740-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1976-92-0x0000000000E30000-0x0000000000E5F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4916 powershell.exe 4416 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Outstanding Invoice Payment00199pdf.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 5748 set thread context of 5740 5748 Outstanding Invoice Payment00199pdf.exe 102 PID 5740 set thread context of 3460 5740 vbc.exe 56 PID 1976 set thread context of 3460 1976 msdt.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Outstanding Invoice Payment00199pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1812 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5748 Outstanding Invoice Payment00199pdf.exe 5748 Outstanding Invoice Payment00199pdf.exe 5748 Outstanding Invoice Payment00199pdf.exe 5748 Outstanding Invoice Payment00199pdf.exe 4416 powershell.exe 4416 powershell.exe 4916 powershell.exe 4916 powershell.exe 5748 Outstanding Invoice Payment00199pdf.exe 5748 Outstanding Invoice Payment00199pdf.exe 5740 vbc.exe 5740 vbc.exe 5740 vbc.exe 5740 vbc.exe 5740 vbc.exe 4416 powershell.exe 4916 powershell.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe 1976 msdt.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3460 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 5740 vbc.exe 5740 vbc.exe 5740 vbc.exe 1976 msdt.exe 1976 msdt.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 5748 Outstanding Invoice Payment00199pdf.exe Token: SeDebugPrivilege 4916 powershell.exe Token: SeDebugPrivilege 4416 powershell.exe Token: SeDebugPrivilege 5740 vbc.exe Token: SeDebugPrivilege 1976 msdt.exe Token: SeShutdownPrivilege 3460 Explorer.EXE Token: SeCreatePagefilePrivilege 3460 Explorer.EXE Token: SeShutdownPrivilege 3460 Explorer.EXE Token: SeCreatePagefilePrivilege 3460 Explorer.EXE Token: SeShutdownPrivilege 3460 Explorer.EXE Token: SeCreatePagefilePrivilege 3460 Explorer.EXE Token: SeShutdownPrivilege 3460 Explorer.EXE Token: SeCreatePagefilePrivilege 3460 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3460 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 5748 wrote to memory of 4916 5748 Outstanding Invoice Payment00199pdf.exe 96 PID 5748 wrote to memory of 4916 5748 Outstanding Invoice Payment00199pdf.exe 96 PID 5748 wrote to memory of 4916 5748 Outstanding Invoice Payment00199pdf.exe 96 PID 5748 wrote to memory of 4416 5748 Outstanding Invoice Payment00199pdf.exe 98 PID 5748 wrote to memory of 4416 5748 Outstanding Invoice Payment00199pdf.exe 98 PID 5748 wrote to memory of 4416 5748 Outstanding Invoice Payment00199pdf.exe 98 PID 5748 wrote to memory of 1812 5748 Outstanding Invoice Payment00199pdf.exe 100 PID 5748 wrote to memory of 1812 5748 Outstanding Invoice Payment00199pdf.exe 100 PID 5748 wrote to memory of 1812 5748 Outstanding Invoice Payment00199pdf.exe 100 PID 5748 wrote to memory of 5740 5748 Outstanding Invoice Payment00199pdf.exe 102 PID 5748 wrote to memory of 5740 5748 Outstanding Invoice Payment00199pdf.exe 102 PID 5748 wrote to memory of 5740 5748 Outstanding Invoice Payment00199pdf.exe 102 PID 5748 wrote to memory of 5740 5748 Outstanding Invoice Payment00199pdf.exe 102 PID 5748 wrote to memory of 5740 5748 Outstanding Invoice Payment00199pdf.exe 102 PID 5748 wrote to memory of 5740 5748 Outstanding Invoice Payment00199pdf.exe 102 PID 3460 wrote to memory of 1976 3460 Explorer.EXE 103 PID 3460 wrote to memory of 1976 3460 Explorer.EXE 103 PID 3460 wrote to memory of 1976 3460 Explorer.EXE 103 PID 1976 wrote to memory of 3572 1976 msdt.exe 104 PID 1976 wrote to memory of 3572 1976 msdt.exe 104 PID 1976 wrote to memory of 3572 1976 msdt.exe 104
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Users\Admin\AppData\Local\Temp\Outstanding Invoice Payment00199pdf.exe"C:\Users\Admin\AppData\Local\Temp\Outstanding Invoice Payment00199pdf.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5748 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Outstanding Invoice Payment00199pdf.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4916
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\efQbHyNNWR.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\efQbHyNNWR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBB41.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1812
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:5740
-
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3572
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD52be84520f11c1d77ca66fcee899d288c
SHA197f7fb6ce1198e43136d5f7630981eba06004af8
SHA256b4c9332ee19d8c9d698f1636cc66f2c74afe95441873187d7c438d961805d256
SHA5120160484e983510d4530332cc3a67582eb0bfd64ad61294137def774521b3dfda26238d50d6499b0533ae2efd4cede13a95d9c87f2eef225c3d13871f23ddb825
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD51f9506dac1bce5089c3e90af1955b67c
SHA180420074242addb6cd5e29ae27338d2f145723dd
SHA2568a9e3486b6cea3d69c1c60977df619469a61f286b1523b0a255ffbe03d59c7be
SHA512a2b427b1e64c49d5d247a5e9148d14b6169a83509c0e4cf327104ffc8fe0a1893a110cd402312a5adf282681b7f2b3369139434c2c0a65980a6e766c55df61e7