Analysis
-
max time kernel
149s -
max time network
135s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
02-05-2021 07:02
Static task
static1
Behavioral task
behavioral1
Sample
ETC-B72-LT-0149-03-AR.exe
Resource
win7v20210408
General
-
Target
ETC-B72-LT-0149-03-AR.exe
-
Size
228KB
-
MD5
dc27e4474182fe41de857278c2488574
-
SHA1
0b5b93dc9e3389de1a3d04c4d03fa5c0532aef1e
-
SHA256
facc651f7697bb357b528e0fdcbfcb0601abcaad0f2bd31eee54792aa8ee66e3
-
SHA512
9025ad32d289464770182ce597838a1a0c79aff8a337c0e9a3a5ecf4f7343f24029a7551c6a6559d36a6e4e624429241445984ef5e987c88952eb87529f01fed
Malware Config
Extracted
formbook
4.1
http://www.shoprodeovegas.com/xcl/
sewingtherose.com
thesmartshareholder.com
afasyah.com
marolamusic.com
lookupgeorgina.com
plataforyou.com
dijcan.com
pawtyparcels.com
interprediction.com
fairerfinancehackathon.net
thehmnshop.com
jocelynlopez.com
launcheffecthouston.com
joyeveryminute.com
spyforu.com
ronerasanjuan.com
gadgetsdesi.com
nmrconsultants.com
travellpod.com
ballparksportscards.com
milehighcitygames.com
sophieberiault.com
2020uselectionresult.com
instantpeindia.com
topgradetutors.net
esveb.com
rftjrsrv.net
raphacall.com
wangrenkai.com
programme-zeste.com
idtiam.com
cruzealmeidaarquitetura.com
hidbatteries.com
print12580.com
realmartagent.com
tpsmg.com
mamapacho.com
rednetmarketing.com
syuan.xyz
floryi.com
photograph-gallery.com
devarajantraders.com
amarak-uniform.com
20190606.com
retailhutbd.net
craftbrewllc.com
myfreezic.com
crystalwiththecrystalz.com
ghallagherstudent.com
britishretailawards.com
thegoldenwork.com
dineztheunique.com
singlelookin.com
siyuanshe.com
apgfinancing.com
slicktechgadgets.com
wellemade.com
samytango.com
centaurme.com
shuairui.net
styleket.com
wpcfences.com
opolclothing.com
localiser.site
Signatures
-
Formbook Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2512-117-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/3944-124-0x00000000007C0000-0x00000000007EE000-memory.dmp formbook -
Loads dropped DLL 1 IoCs
Processes:
ETC-B72-LT-0149-03-AR.exepid process 3016 ETC-B72-LT-0149-03-AR.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
ETC-B72-LT-0149-03-AR.exeETC-B72-LT-0149-03-AR.execmd.exedescription pid process target process PID 3016 set thread context of 2512 3016 ETC-B72-LT-0149-03-AR.exe ETC-B72-LT-0149-03-AR.exe PID 2512 set thread context of 3036 2512 ETC-B72-LT-0149-03-AR.exe Explorer.EXE PID 3944 set thread context of 3036 3944 cmd.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 62 IoCs
Processes:
ETC-B72-LT-0149-03-AR.execmd.exepid process 2512 ETC-B72-LT-0149-03-AR.exe 2512 ETC-B72-LT-0149-03-AR.exe 2512 ETC-B72-LT-0149-03-AR.exe 2512 ETC-B72-LT-0149-03-AR.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3036 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
ETC-B72-LT-0149-03-AR.exeETC-B72-LT-0149-03-AR.execmd.exepid process 3016 ETC-B72-LT-0149-03-AR.exe 2512 ETC-B72-LT-0149-03-AR.exe 2512 ETC-B72-LT-0149-03-AR.exe 2512 ETC-B72-LT-0149-03-AR.exe 3944 cmd.exe 3944 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ETC-B72-LT-0149-03-AR.execmd.exedescription pid process Token: SeDebugPrivilege 2512 ETC-B72-LT-0149-03-AR.exe Token: SeDebugPrivilege 3944 cmd.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3036 Explorer.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
ETC-B72-LT-0149-03-AR.exeExplorer.EXEcmd.exedescription pid process target process PID 3016 wrote to memory of 2512 3016 ETC-B72-LT-0149-03-AR.exe ETC-B72-LT-0149-03-AR.exe PID 3016 wrote to memory of 2512 3016 ETC-B72-LT-0149-03-AR.exe ETC-B72-LT-0149-03-AR.exe PID 3016 wrote to memory of 2512 3016 ETC-B72-LT-0149-03-AR.exe ETC-B72-LT-0149-03-AR.exe PID 3016 wrote to memory of 2512 3016 ETC-B72-LT-0149-03-AR.exe ETC-B72-LT-0149-03-AR.exe PID 3036 wrote to memory of 3944 3036 Explorer.EXE cmd.exe PID 3036 wrote to memory of 3944 3036 Explorer.EXE cmd.exe PID 3036 wrote to memory of 3944 3036 Explorer.EXE cmd.exe PID 3944 wrote to memory of 1344 3944 cmd.exe cmd.exe PID 3944 wrote to memory of 1344 3944 cmd.exe cmd.exe PID 3944 wrote to memory of 1344 3944 cmd.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\ETC-B72-LT-0149-03-AR.exe"C:\Users\Admin\AppData\Local\Temp\ETC-B72-LT-0149-03-AR.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\ETC-B72-LT-0149-03-AR.exe"C:\Users\Admin\AppData\Local\Temp\ETC-B72-LT-0149-03-AR.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2512 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\ETC-B72-LT-0149-03-AR.exe"3⤵PID:1344
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
aa71628f8f750412e5598782696963c7
SHA15dd7ab9fce05bd2c5a72880983878846280f2cfb
SHA2567449a16fc696e45fa2c1b96c9d2c785b9f54cca48c453f764fcaed0031943bac
SHA51262c279a0df143581d7c94e76c62266d65514c2d8c7819cec1b92d7e8e0287ed9043a1b0c900d848bacb94bdb31c4593e29f6906fc4570ff9f5abaf17886b8677