Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2024 15:23
Static task
static1
Behavioral task
behavioral1
Sample
Payment Reciept FL202306150003 Request 10273 Konturteile.exe
Resource
win7-20240903-en
General
-
Target
Payment Reciept FL202306150003 Request 10273 Konturteile.exe
-
Size
640KB
-
MD5
ee8c76a8b405027bc5307c4543d7b86f
-
SHA1
5b1bec9b55e8f8d94989c1a627a73899c5d6fcd2
-
SHA256
8352beed8fb5f5823a3ea3829d7e845a3fd3c53535dfb4a13fa0d11e01231912
-
SHA512
fd9915466193d3370f5fe4535b51e0c506e6998ae04c64d7aac7d5c677f74f5e2fd8cdb19b2209fad995993ea6cc1bd5e773a1cd432b52db6a8c081a17e7011f
-
SSDEEP
12288:d3khMOoltiJ3QNnyYm6LRNVjXMV1Nr6UdOJHf6rOcnJ8UJSvbsBFqo7qMasQ3CiC:d3kh5oDiJgyYBLRNVjm+NALnJ80Svbsr
Malware Config
Extracted
formbook
4.1
cu29
qidr.shop
usinessaviationconsulting.net
68716329.xyz
nd-los.net
ealthironcladguarantee.shop
oftware-download-69354.bond
48372305.top
omeownershub.top
mall-chilli.top
ajakgoid.online
ire-changer-53482.bond
rugsrx.shop
oyang123.info
azino-forum-pro.online
817715.rest
layman.vip
eb777.club
ovatonica.net
urgaslotvip.website
inn-paaaa.buzz
reativedreams.design
upremehomes.shop
ames-saaab.buzz
phonelock.xyz
ideandseekvacations.xyz
77179ksuhr.top
ental-bridges-87553.bond
7win2.bet
ainan.company
5mwhs.top
hopp9.top
65fhgejd3.xyz
olandopaintingllc.online
n-wee.buzz
reshcasinoinfo2.top
5734.party
qtbyj.live
gil.lat
siabgc4d.online
fios.top
sed-cars-89003.bond
nlineschools-2507-001-sap.click
upiloffatemotors.online
ordf.top
achhonglan.shop
irex.info
oursmile.vip
leachlondonstore.online
asukacro.online
panish-classes-64045.bond
apita.top
srtio.xyz
kdsclci.bond
ochacha.sbs
oldsteps.buzz
yzq0n.top
npostl.xyz
ladder-cancer-symptoms-mine.sbs
400725iimfyuj120.top
3589.photo
rasilhojenoticias.online
ependableequipment.online
itusbandar126.info
ohns.app
f6b-crxy.top
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/1440-22-0x000000000B5A0000-0x000000000B5CF000-memory.dmp formbook behavioral2/memory/2088-77-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4908-93-0x00000000012A0000-0x00000000012CF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5028 powershell.exe 3128 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Payment Reciept FL202306150003 Request 10273 Konturteile.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1440 set thread context of 2088 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 101 PID 2088 set thread context of 3500 2088 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 56 PID 4908 set thread context of 3500 4908 ipconfig.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payment Reciept FL202306150003 Request 10273 Konturteile.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4908 ipconfig.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3492 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 5028 powershell.exe 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 3128 powershell.exe 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 2088 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 2088 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 2088 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 2088 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 3128 powershell.exe 5028 powershell.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe 4908 ipconfig.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2088 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 2088 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 2088 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 4908 ipconfig.exe 4908 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe Token: SeDebugPrivilege 3128 powershell.exe Token: SeDebugPrivilege 5028 powershell.exe Token: SeDebugPrivilege 2088 Payment Reciept FL202306150003 Request 10273 Konturteile.exe Token: SeDebugPrivilege 4908 ipconfig.exe Token: SeShutdownPrivilege 3500 Explorer.EXE Token: SeCreatePagefilePrivilege 3500 Explorer.EXE Token: SeShutdownPrivilege 3500 Explorer.EXE Token: SeCreatePagefilePrivilege 3500 Explorer.EXE Token: SeShutdownPrivilege 3500 Explorer.EXE Token: SeCreatePagefilePrivilege 3500 Explorer.EXE Token: SeShutdownPrivilege 3500 Explorer.EXE Token: SeCreatePagefilePrivilege 3500 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3500 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1440 wrote to memory of 5028 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 94 PID 1440 wrote to memory of 5028 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 94 PID 1440 wrote to memory of 5028 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 94 PID 1440 wrote to memory of 3128 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 96 PID 1440 wrote to memory of 3128 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 96 PID 1440 wrote to memory of 3128 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 96 PID 1440 wrote to memory of 3492 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 98 PID 1440 wrote to memory of 3492 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 98 PID 1440 wrote to memory of 3492 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 98 PID 1440 wrote to memory of 1472 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 100 PID 1440 wrote to memory of 1472 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 100 PID 1440 wrote to memory of 1472 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 100 PID 1440 wrote to memory of 2088 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 101 PID 1440 wrote to memory of 2088 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 101 PID 1440 wrote to memory of 2088 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 101 PID 1440 wrote to memory of 2088 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 101 PID 1440 wrote to memory of 2088 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 101 PID 1440 wrote to memory of 2088 1440 Payment Reciept FL202306150003 Request 10273 Konturteile.exe 101 PID 3500 wrote to memory of 4908 3500 Explorer.EXE 102 PID 3500 wrote to memory of 4908 3500 Explorer.EXE 102 PID 3500 wrote to memory of 4908 3500 Explorer.EXE 102 PID 4908 wrote to memory of 3000 4908 ipconfig.exe 103 PID 4908 wrote to memory of 3000 4908 ipconfig.exe 103 PID 4908 wrote to memory of 3000 4908 ipconfig.exe 103
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Users\Admin\AppData\Local\Temp\Payment Reciept FL202306150003 Request 10273 Konturteile.exe"C:\Users\Admin\AppData\Local\Temp\Payment Reciept FL202306150003 Request 10273 Konturteile.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment Reciept FL202306150003 Request 10273 Konturteile.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zkNunrbol.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3128
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zkNunrbol" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFD7A.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3492
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Reciept FL202306150003 Request 10273 Konturteile.exe"C:\Users\Admin\AppData\Local\Temp\Payment Reciept FL202306150003 Request 10273 Konturteile.exe"3⤵PID:1472
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Reciept FL202306150003 Request 10273 Konturteile.exe"C:\Users\Admin\AppData\Local\Temp\Payment Reciept FL202306150003 Request 10273 Konturteile.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Payment Reciept FL202306150003 Request 10273 Konturteile.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3000
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5af3d75affa9c3cac3fc0e6e64e6258bc
SHA1be3ac844d8d63b0efd39deace827675bdec2ba37
SHA256fe81baafa179f996dbd0dc241ddbbc70c06ecf8a1551afbb271a10f6e692862b
SHA512cd0fd001846a2bec70a293a6c6a37aa51d9e090fc8a7236588eff31528c0018611f97adb27f84e5d7b7c27f0745793e0a35573918b29864bc1cbc2527c29dd76
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5fe1ecbf98ea64a7d6cb06b6a4b18fea8
SHA1ec4f126cf5d41d505ed7aca3f312a7998551bf9a
SHA256a12716cceb74c8c60e13f35da624270203c062befbd6b19dcd290490e56a4959
SHA5122093a8000c86f75534f94d41e913816bb6939f2169bc1620af3c36d36ad48f56f24e36a84853f92acd230a20448e8c2e937b1f75db7b6d94e39fab8a1f78a59f