Analysis
-
max time kernel
146s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-01-2025 17:57
Static task
static1
Behavioral task
behavioral1
Sample
Invocepackinglistpdf.exe
Resource
win7-20240903-en
General
-
Target
Invocepackinglistpdf.exe
-
Size
925KB
-
MD5
6e9319dca3bfbcefce52d8c1ee590b7b
-
SHA1
80c7c30f95a7821186e8f566c02aea4898e3d190
-
SHA256
5a5ecb542145e7b9cc78d7f3d55a3b5d5183b8c5e7fb604c35085485127de7f4
-
SHA512
f4ae7600b94b866bea1935c0d30ee4a7338d1ba1b9b3bec68d2e9bf4afbec57534d882c8d9db03ca5362be48aab6de7009cb832e54306d669ec55884ada50991
-
SSDEEP
12288:Cd0NmhWSft/ywIYHeRP+cuYWqV/WNyHZGijPSJAjHFHSUw0fedLGL31d8B8dkc9V:w0YhWIBywpUH5bgijq2dPw
Malware Config
Extracted
formbook
4.1
b02a
nnovate.host
yrvo.shop
obify.party
55665.one
vlisazouasiul.store
arjohbs.shop
mjsccc5716.shop
nfluencer-marketing-86606.bond
atellite-internet-74549.bond
arehouse-inventory-82506.bond
kanzaturf.net
airbypatrickmcguire.net
90880a15.buzz
ancake888.info
hopcroma.store
usinessloanscanada524285.icu
mdjr.world
9kct.xyz
ombrd.finance
luratu.xyz
commerce-97292.bond
ovies4u-hd.online
zmi.info
ealth-insurance-63745.bond
rypto-god.online
ustdesk.email
talezoom.asia
haf.international
heaterscm.net
rejo.info
nitedstatesofart.net
ental-implants-29843.bond
uzzleworld.xyz
fg0m9c0lk.cyou
emospin30.info
ocejo.africa
aqiwang.net
vgtdvchvmdsvmdhbvgv.pro
ymtech.digital
ok-vi.sbs
u5kt.net
heoneglobal.store
78158.legal
argloscaremedia.info
ailylife.pro
nfotj.live
obistores.online
irofprague.net
mpteamtoto88.today
rmap.xyz
zliving.xyz
ubesafari.video
aylee.blue
ery.rocks
udioevideo.store
oneymachine.show
885522a0.shop
oodchoices.xyz
ilano.shop
vikadi.info
ecoramay.store
kit.run
ookinguptolightup.net
ndata.net
ubbs.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2604-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2584-28-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2236 powershell.exe 3056 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2504 set thread context of 2604 2504 Invocepackinglistpdf.exe 37 PID 2604 set thread context of 1212 2604 RegSvcs.exe 21 PID 2584 set thread context of 1212 2584 svchost.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Invocepackinglistpdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2504 Invocepackinglistpdf.exe 2504 Invocepackinglistpdf.exe 2604 RegSvcs.exe 2236 powershell.exe 3056 powershell.exe 2604 RegSvcs.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe 2584 svchost.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2604 RegSvcs.exe 2604 RegSvcs.exe 2604 RegSvcs.exe 2584 svchost.exe 2584 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2504 Invocepackinglistpdf.exe Token: SeDebugPrivilege 2236 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 2604 RegSvcs.exe Token: SeDebugPrivilege 2584 svchost.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2504 wrote to memory of 2236 2504 Invocepackinglistpdf.exe 31 PID 2504 wrote to memory of 2236 2504 Invocepackinglistpdf.exe 31 PID 2504 wrote to memory of 2236 2504 Invocepackinglistpdf.exe 31 PID 2504 wrote to memory of 2236 2504 Invocepackinglistpdf.exe 31 PID 2504 wrote to memory of 3056 2504 Invocepackinglistpdf.exe 33 PID 2504 wrote to memory of 3056 2504 Invocepackinglistpdf.exe 33 PID 2504 wrote to memory of 3056 2504 Invocepackinglistpdf.exe 33 PID 2504 wrote to memory of 3056 2504 Invocepackinglistpdf.exe 33 PID 2504 wrote to memory of 2764 2504 Invocepackinglistpdf.exe 35 PID 2504 wrote to memory of 2764 2504 Invocepackinglistpdf.exe 35 PID 2504 wrote to memory of 2764 2504 Invocepackinglistpdf.exe 35 PID 2504 wrote to memory of 2764 2504 Invocepackinglistpdf.exe 35 PID 2504 wrote to memory of 2604 2504 Invocepackinglistpdf.exe 37 PID 2504 wrote to memory of 2604 2504 Invocepackinglistpdf.exe 37 PID 2504 wrote to memory of 2604 2504 Invocepackinglistpdf.exe 37 PID 2504 wrote to memory of 2604 2504 Invocepackinglistpdf.exe 37 PID 2504 wrote to memory of 2604 2504 Invocepackinglistpdf.exe 37 PID 2504 wrote to memory of 2604 2504 Invocepackinglistpdf.exe 37 PID 2504 wrote to memory of 2604 2504 Invocepackinglistpdf.exe 37 PID 2504 wrote to memory of 2604 2504 Invocepackinglistpdf.exe 37 PID 2504 wrote to memory of 2604 2504 Invocepackinglistpdf.exe 37 PID 2504 wrote to memory of 2604 2504 Invocepackinglistpdf.exe 37 PID 1212 wrote to memory of 2584 1212 Explorer.EXE 38 PID 1212 wrote to memory of 2584 1212 Explorer.EXE 38 PID 1212 wrote to memory of 2584 1212 Explorer.EXE 38 PID 1212 wrote to memory of 2584 1212 Explorer.EXE 38 PID 2584 wrote to memory of 2292 2584 svchost.exe 39 PID 2584 wrote to memory of 2292 2584 svchost.exe 39 PID 2584 wrote to memory of 2292 2584 svchost.exe 39 PID 2584 wrote to memory of 2292 2584 svchost.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\Invocepackinglistpdf.exe"C:\Users\Admin\AppData\Local\Temp\Invocepackinglistpdf.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Invocepackinglistpdf.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nXFySbbIRNPzW.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXFySbbIRNPzW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE3AB.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2764
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2292
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f45551b2d2f485a37790a009b30a9b83
SHA153ebe472273c431dad7dece8b8bc6f236a3f3c08
SHA256511c7e2380dc66af692a61c7aed86c409ec403f6d034cc8d53212736a0780e41
SHA5128bc93a2a26e52e00260e0b2df546f67f40a46b6430abbccb67671c6dbeee114088e7be58ddcab025e1455245ec0be1cb72e0826b55da95c850c8f930461f4f10
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD55044376981cb2c2c3413a01b3d61014f
SHA152c3702caee7896bfa2e19c1503689557102f25a
SHA256758acca1cfe7f1be074ccfdc9e1c20677607acdfd6064df98b3e14ef4c6487a1
SHA5124f0b020d281c30c59be932f82b20f3431591525552ea565a4d23c507a62b4efa8befb927473acb670869c6a9f09a6cdfbef44c50575aadafd7678f6e11601f65