Analysis
-
max time kernel
103s -
max time network
112s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
18/04/2025, 13:08
Static task
static1
Behavioral task
behavioral1
Sample
Outstanding Invoice Payment00199pdf.exe
Resource
win10v2004-20250410-en
General
-
Target
Outstanding Invoice Payment00199pdf.exe
-
Size
642KB
-
MD5
9b2a1cefdfe5a139f0280c3ea3d3011f
-
SHA1
f7c7217d5cf033202ddc38d189d12287e09903d7
-
SHA256
54f50cdad3e5039d3207566e1b9de6e16913993ba2aa711e6f91a68e093ed9c4
-
SHA512
c6fe3e87eab347fa519b285b07e420eca261e56a777464cfaf37f00febaa6185d8d91b3dece74355604de6ed12b52e0f2845086e477b700adf3bc6cd03f28348
-
SSDEEP
12288:kqFCggCRxM6E1CpqSgcxOYqEEHhhHUiQEiYQsWZFOF/kR:L+6sE2EEBhHUiQEiLsIOY
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4532 powershell.exe 4980 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Outstanding Invoice Payment00199pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5100 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1732 Outstanding Invoice Payment00199pdf.exe 1732 Outstanding Invoice Payment00199pdf.exe 1732 Outstanding Invoice Payment00199pdf.exe 1732 Outstanding Invoice Payment00199pdf.exe 1732 Outstanding Invoice Payment00199pdf.exe 1732 Outstanding Invoice Payment00199pdf.exe 4980 powershell.exe 1732 Outstanding Invoice Payment00199pdf.exe 1732 Outstanding Invoice Payment00199pdf.exe 4532 powershell.exe 1732 Outstanding Invoice Payment00199pdf.exe 1732 Outstanding Invoice Payment00199pdf.exe 1732 Outstanding Invoice Payment00199pdf.exe 1732 Outstanding Invoice Payment00199pdf.exe 1732 Outstanding Invoice Payment00199pdf.exe 1732 Outstanding Invoice Payment00199pdf.exe 4532 powershell.exe 4980 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1732 Outstanding Invoice Payment00199pdf.exe Token: SeDebugPrivilege 4980 powershell.exe Token: SeDebugPrivilege 4532 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1732 wrote to memory of 4532 1732 Outstanding Invoice Payment00199pdf.exe 78 PID 1732 wrote to memory of 4532 1732 Outstanding Invoice Payment00199pdf.exe 78 PID 1732 wrote to memory of 4532 1732 Outstanding Invoice Payment00199pdf.exe 78 PID 1732 wrote to memory of 4980 1732 Outstanding Invoice Payment00199pdf.exe 80 PID 1732 wrote to memory of 4980 1732 Outstanding Invoice Payment00199pdf.exe 80 PID 1732 wrote to memory of 4980 1732 Outstanding Invoice Payment00199pdf.exe 80 PID 1732 wrote to memory of 5100 1732 Outstanding Invoice Payment00199pdf.exe 82 PID 1732 wrote to memory of 5100 1732 Outstanding Invoice Payment00199pdf.exe 82 PID 1732 wrote to memory of 5100 1732 Outstanding Invoice Payment00199pdf.exe 82 PID 1732 wrote to memory of 4396 1732 Outstanding Invoice Payment00199pdf.exe 84 PID 1732 wrote to memory of 4396 1732 Outstanding Invoice Payment00199pdf.exe 84 PID 1732 wrote to memory of 4396 1732 Outstanding Invoice Payment00199pdf.exe 84 PID 1732 wrote to memory of 4140 1732 Outstanding Invoice Payment00199pdf.exe 85 PID 1732 wrote to memory of 4140 1732 Outstanding Invoice Payment00199pdf.exe 85 PID 1732 wrote to memory of 4140 1732 Outstanding Invoice Payment00199pdf.exe 85 PID 1732 wrote to memory of 5132 1732 Outstanding Invoice Payment00199pdf.exe 86 PID 1732 wrote to memory of 5132 1732 Outstanding Invoice Payment00199pdf.exe 86 PID 1732 wrote to memory of 5132 1732 Outstanding Invoice Payment00199pdf.exe 86 PID 1732 wrote to memory of 5288 1732 Outstanding Invoice Payment00199pdf.exe 87 PID 1732 wrote to memory of 5288 1732 Outstanding Invoice Payment00199pdf.exe 87 PID 1732 wrote to memory of 5288 1732 Outstanding Invoice Payment00199pdf.exe 87 PID 1732 wrote to memory of 1076 1732 Outstanding Invoice Payment00199pdf.exe 88 PID 1732 wrote to memory of 1076 1732 Outstanding Invoice Payment00199pdf.exe 88 PID 1732 wrote to memory of 1076 1732 Outstanding Invoice Payment00199pdf.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\Outstanding Invoice Payment00199pdf.exe"C:\Users\Admin\AppData\Local\Temp\Outstanding Invoice Payment00199pdf.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Outstanding Invoice Payment00199pdf.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\efQbHyNNWR.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\efQbHyNNWR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF54D.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5100
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:4396
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:4140
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:5132
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:5288
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1076
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
18KB
MD5cedb17c539abf964e7d191e61d6e10f8
SHA1b5ebcde3a3c1ec8f6518a744ea679fe2c3be1680
SHA256b9fe8c31168c2d3fc5d16f6bf9f8415efc23402e07d87ba973bbb5666300af81
SHA512f1229a7d3e19c17b55c46f86813337679171ef54a229aacd80a9322f6e806c2bcfbf64b81fcac18a4349a78533bfd0188cfc57d151800ab99b0c43b38d3896b3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5121ee61de153435db77678d5077f34f2
SHA171f23c56b102cf2a7a92ad3aaaba43130c40bebb
SHA256539e5c27a4690af7d2a0e863799966efa1721ab8e48af55d658f4ec05e328d04
SHA512e52a85f2f526ad05253f8991a5ee0b497059cfa4385e2b8e994d024974bf112fe49c72d2f948b9621599be552c496e190de561841c3364132962300ae6defacd