Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 20:26
Static task
static1
Behavioral task
behavioral1
Sample
New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe
Resource
win7-20241010-en
General
-
Target
New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe
-
Size
709KB
-
MD5
32613271f1feb2834ac33ea16807496f
-
SHA1
40cde9168a856b0b0b05727cffb6977a641b2274
-
SHA256
fca8d992734405f7ad3c622fa1f990f7b0e1b3949b6a174ad5b1f8a929f93dc9
-
SHA512
52fb48e81672996925385d681c30aca3d59e9f29b6737caf440461cdf181d7f384bc62b56759bf08be1fa875fd756437e511c39408a8477516422cb4859c0170
-
SSDEEP
12288:VNC2RmaGseL5pRuAoeOAGQbd5Y48dlDCKb2gb3IU3ScaFlSNS:Vs2RzPo5oeOAh382S9VaQS
Malware Config
Extracted
formbook
4.1
t19g
playstationspiele.com
cakesbyannal.com
racepin.space
anti-offender.com
magnetque.com
farragorealtybrokerage.com
khuludmohammed.com
v33696.com
84ggg.com
d440.com
soccersmarthome.com
ofthis.world
fivestaryardcards.com
lusyard.com
gghft.com
viajesfortur.com
rationalirrationality.com
hanaramenrestaurant.com
exactlycleanse.com
martensenargentina.com
michellesellsvt.com
pupsloveandlondon.com
kfhym.world
makeuphoje.com
ebookrise.com
flesherbrothers.com
doonaudio.com
doanet.xyz
wrghintlian.com
davidchristl.com
domaintch.com
quotereflection.com
eroptikblog.xyz
iranianinvestmentclub.com
cp200motorola.com
vsenq.com
theamazonmovement.com
aspiteksoln.com
perkebunannews.com
myreverie.life
hrddf.com
gblaincreative.com
lipsstreet.com
xxf76.top
dureluxx.com
heldelicioso.com
taskconsulting.com
dongcunzhengfu.com
itohpe.com
abundantskill.com
fernhutco.com
hairgrowthxpert.com
intelligentreportscloud.com
maybesupply.com
7156.world
cr-marcelo.com
shequipamentos.com
villeenvie.net
robbyscreations.com
mpaohead.com
nailsa.biz
accoladesandmore.com
preppers.pro
pinpinduo2.xyz
allsofttech.com
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/4308-22-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4308-28-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4308-77-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4292-79-0x00000000012D0000-0x00000000012FF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3756 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1604 set thread context of 4308 1604 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 102 PID 4308 set thread context of 3504 4308 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 56 PID 4308 set thread context of 3504 4308 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 56 PID 4292 set thread context of 3504 4292 help.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language help.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
description ioc Process Key created \Registry\User\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 help.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 4308 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 4308 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 4308 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 4308 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 3756 powershell.exe 3756 powershell.exe 4308 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 4308 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 4308 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 4308 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 4308 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 4308 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 4292 help.exe 4292 help.exe 4292 help.exe 4292 help.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 3756 powershell.exe Token: SeDebugPrivilege 4308 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe Token: SeShutdownPrivilege 3504 Explorer.EXE Token: SeCreatePagefilePrivilege 3504 Explorer.EXE Token: SeDebugPrivilege 4292 help.exe Token: SeShutdownPrivilege 3504 Explorer.EXE Token: SeCreatePagefilePrivilege 3504 Explorer.EXE Token: SeShutdownPrivilege 3504 Explorer.EXE Token: SeCreatePagefilePrivilege 3504 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1604 wrote to memory of 3756 1604 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 98 PID 1604 wrote to memory of 3756 1604 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 98 PID 1604 wrote to memory of 3756 1604 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 98 PID 1604 wrote to memory of 2732 1604 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 100 PID 1604 wrote to memory of 2732 1604 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 100 PID 1604 wrote to memory of 2732 1604 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 100 PID 1604 wrote to memory of 4308 1604 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 102 PID 1604 wrote to memory of 4308 1604 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 102 PID 1604 wrote to memory of 4308 1604 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 102 PID 1604 wrote to memory of 4308 1604 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 102 PID 1604 wrote to memory of 4308 1604 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 102 PID 1604 wrote to memory of 4308 1604 New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe 102 PID 3504 wrote to memory of 4292 3504 Explorer.EXE 103 PID 3504 wrote to memory of 4292 3504 Explorer.EXE 103 PID 3504 wrote to memory of 4292 3504 Explorer.EXE 103 PID 4292 wrote to memory of 1844 4292 help.exe 104 PID 4292 wrote to memory of 1844 4292 help.exe 104 PID 4292 wrote to memory of 1844 4292 help.exe 104 PID 4292 wrote to memory of 3188 4292 help.exe 106 PID 4292 wrote to memory of 3188 4292 help.exe 106 PID 4292 wrote to memory of 3188 4292 help.exe 106
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Users\Admin\AppData\Local\Temp\New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe"C:\Users\Admin\AppData\Local\Temp\New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SZHsAIbw.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SZHsAIbw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6C03.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe"C:\Users\Admin\AppData\Local\Temp\New Order WID-12874 (VT-10622)_SCHW_Juni 22.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4308
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵
- System Location Discovery: System Language Discovery
PID:1844
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:3188
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD54bbef0b902f1a97c09457cc4d0a334da
SHA19e42cde5ddd53b10f3b78c48b29f62bc5586272c
SHA256e8f94c12d3c099cbb25bd9bb9276ab5dca2408fa3d94ff2216bc6d7a4b43b2f6
SHA51201a4a6c9a6e66078849170406c0c29ce8eaad11f1a74ea50cf3591a9e8533cb72b43c9931ea5d6d58fde6e118606f01088938813d585166d6bdf84ed30cc613c
-
Filesize
80KB
MD5dbec64f79ec060e4833779d079c47b32
SHA1042f0c8a66ee90868cd8298e98069ddff44337c8
SHA2562fc3c81c22c86ed50f58843af0746d0b7b27b78e24cc02c17a5010d84627714a
SHA512939d5b309eeb867fe243edd29a4e070292f556f60e9fc526bb95a22380e3599742f5b8c633996d79cb4d74a40dc98b5d339dd9f88973d066bb655f99cb2eec87
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
872B
MD5bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4