Analysis

  • max time kernel
    145s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:58

General

  • Target

    d4947b7ec29c933f25e53e91d968be76a02e5a0a9f2f23220f08aa7ffd266904.exe

  • Size

    114KB

  • MD5

    8faa0738320edb99c6044c4c9acb7685

  • SHA1

    d35fc9ad6a14ce0d792f65a445cc7f9df6c8bc1f

  • SHA256

    d4947b7ec29c933f25e53e91d968be76a02e5a0a9f2f23220f08aa7ffd266904

  • SHA512

    dcbd9727206f4894e3ab7ab186c6821795a9ec39e378dd5543ff309fe72e1850f0be6a502f608335a064e71a0bc438dd29ec7409506c46fefe444cf5aebe49db

Score
10/10

Malware Config

Extracted

Path

C:\5w3nj5sfb-readme.txt

Ransom Note
---=== Welcome. Again. ===--- Lincoln County Bancorp [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 5w3nj5sfb. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B8B65284894299EC 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/B8B65284894299EC Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: q25KBpsbfk+744g5vd2JP+jVR8iYSLh8rj914UtN2yOaAfNiyuLxa/Pvvd4yysZW soAHInwXJDKmmAc0cVzst6SSJ5d6wO5Tq6Z0grwDFkbXYnbM0eB+TjQ4nvBjXHuy 5PCpVHBVjlE0kg5/1/khD36RSpRMU4aSX0b8JMEs4LFeK5kZsEtSExYCqH/nTEjm ATX7l91Ta0fKmiRnVDSFyeQ3P5KLv6eMjeDK8V253I6P3LY1vANdb08PYg5Nh7eF 2WaimQ+GxDYgZ2i0y1B8oJWuR5uWg/5dpENzLWLjWKB8/frocppzwAAqtj5xaqnS 64WqB592eZEEL6nc3Th75f4BxcpHPTFFg5FC7EzQYCEzpRTbyjrbn4Az7VFgXJFN 8m1tfpK0mFcjDjn0anVAWvPQtB38XjxI7opa1/yQwBGpWwx1Sr88zlwB7STgeQga JuuQ8Yf1qqCHv7ofE7FfAS8pJLjV+rpifL7EYffPUEP7NLydcfkydHSezV78vjBB yjbeaRN2BFCPWuzPug33/L2eJc8gth8bjj4DUw+vuPphx7UukSKiW0AOPb6ch439 kj5Vf/ps9JSFhgoRvApvZOKMUBKS1rvju6iaZR9gtZ3VqSK/B81SyB/sTT+inbEK c6wrI3rNSq9MtXXIFcOlXqJGq/jTrUXPbNPWufkwNkKsNwDGvfxJ8ipCr4OrRR2p jLteZRnOshDH/+EEY8sCjZtCz73klmv0tjINsRCUIfZPLvmC6wVlqapln2nsuH9e eb3gvsCsCgArF/cM/mrLq6GUXGEipfw8bVh/blLXgCPjC5gLPLnTLaY2rB53QkGf wYS8cxYV6v5B7LDCcgJdl0sP3/mCilzpSbXNOi2/bj7JtinHNSLEviqf5jhQ56Oc v7kFEbyty4U+PQVtR71CUtCakXGHO7NZKspDyv2tBdMGGBwCC4uACfGraCR2arpe tJ4czwgOR05G+8DSycZQGq2h70S2Mf3TmZ3oabpoMIM1t4kOGnh4XaXxfzMBaNKX 7E06eZRP6K/20mujC8dh0D1RDgc+x1wE0+Mhmgfx1mIWxgGmcLCzPvmQrhCn4RZo O2arH38pvGAghh0ITcBflRL43FB65FqPdPfXqICeS0g1zYC+SyRQR6xQy5R89H0y XcO9uzXN1jXu6HZcX+g9gZYP7jCN7AiL+Q+3I5QDzHP7T9Z/Eo1u9fMfzGos8jzS UupoghFndyvKR+0oDDjWSRaxW3ghIXjTJ0b89MGFToNMsf3DbePC6Poa1bw1XHXd KPyiz8Qotg5daVrttEZYAv3gceC3ITUWjYxrf2nI ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B8B65284894299EC

http://decryptor.cc/B8B65284894299EC

Signatures

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4947b7ec29c933f25e53e91d968be76a02e5a0a9f2f23220f08aa7ffd266904.exe
    "C:\Users\Admin\AppData\Local\Temp\d4947b7ec29c933f25e53e91d968be76a02e5a0a9f2f23220f08aa7ffd266904.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:520
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:556
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1684
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1524

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/520-55-0x00000000763B1000-0x00000000763B3000-memory.dmp
      Filesize

      8KB

    • memory/556-56-0x000007FEFC241000-0x000007FEFC243000-memory.dmp
      Filesize

      8KB

    • memory/556-58-0x0000000002540000-0x0000000002542000-memory.dmp
      Filesize

      8KB

    • memory/556-60-0x0000000002544000-0x0000000002547000-memory.dmp
      Filesize

      12KB

    • memory/556-59-0x0000000002542000-0x0000000002544000-memory.dmp
      Filesize

      8KB

    • memory/556-57-0x000007FEF34A0000-0x000007FEF3FFD000-memory.dmp
      Filesize

      11.4MB

    • memory/556-61-0x000000001B730000-0x000000001BA2F000-memory.dmp
      Filesize

      3.0MB

    • memory/556-62-0x000000000254B000-0x000000000256A000-memory.dmp
      Filesize

      124KB