Analysis

  • max time kernel
    162s
  • max time network
    163s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:58

General

  • Target

    d4947b7ec29c933f25e53e91d968be76a02e5a0a9f2f23220f08aa7ffd266904.exe

  • Size

    114KB

  • MD5

    8faa0738320edb99c6044c4c9acb7685

  • SHA1

    d35fc9ad6a14ce0d792f65a445cc7f9df6c8bc1f

  • SHA256

    d4947b7ec29c933f25e53e91d968be76a02e5a0a9f2f23220f08aa7ffd266904

  • SHA512

    dcbd9727206f4894e3ab7ab186c6821795a9ec39e378dd5543ff309fe72e1850f0be6a502f608335a064e71a0bc438dd29ec7409506c46fefe444cf5aebe49db

Score
10/10

Malware Config

Extracted

Path

C:\j1g6j2993-readme.txt

Ransom Note
---=== Welcome. Again. ===--- Lincoln County Bancorp [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension j1g6j2993. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1876FD3E5DD1CFBC 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/1876FD3E5DD1CFBC Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: n/KKkWiNODxj0QSgyBhsahhqzhym1vt14MOTHr9WNoto4/ykO9CGVRbeQd3Zmufo tJu6n53IQmjEbEMJheXNG0ErGc8kLvaGxzZD9cida6w39MRHss9dC/Srekhr9EcN SRfzp3dqCLrUgcvuGGW4sc+1lXDqNYohMXvp5+W09KQGFPQFAGFOSn/RH0Y5/ZoZ BVsW/sm2cZDb3h6WEfnrmaYgrsV5NxSDOKlQuAQVQvIzja5SYT6/5tmE141UyOdx KKGbb/3vktP7IoxvFdUCeHHjFfCGxtT0runrHzjQsf+RMUq4NJ737qnoWawRDgQ3 1NvFFCqvYGxvL/GaeLWIBFl8PQv6aWsoYjZJZUSIavVuHBs6B7JlcOluNMyCMfGD we2GfPAEhntWVWYM85lxfG0QO5yeunvlNevNRMWSn9zgG7JrpPN2NjmD5hEXng4u Xkb3XB9Z9lfPfI/mb6g0OvWD35QHODuQHboMRe2lUKc4GiZwSxvqhdDlXjM8zfp0 vm/BiFqNALG11Hx9tz3bSdp+QbNu0xC3YjLTCH1bezPtkzJEBIrEtSgVJRVl1AgL 5iHRpkx3e0aatfe4P6jeVMbt05dHRBfKY4nEyca+GrYQPsNkb4MwMwfQZV9arcOc b7c5bxdaWhr5thWDZYeJ1v48ECeV8gM5jf5G7+IRLGywwnscrvIx7uXb5mh3geeD 4OFPLSdQsRfstZHiJ+0+jX2/qFr8yuYKxncMEw5tJy+5OoipFVDZemKrpF9Hp5Bk sr4S9BxeEPap9tGzGvolMeRlk/Xfh1e51lze/o4pYxvBhilXFACx9IWIPP8WjYKd colMTgqSF1hqP00hfmBPDUg0tv+4VT6ZmnaYMGNEsZLDH5jOZPHupZeh/5nuVUd8 OdMwbP3VrcPLSmfvUScanPeQu0JcKhS9pLBbiMCloIKXdfluh7ppqk5q5EMQwS3u SQ2mHB3ogfOGHxSHzu2xeR4rD5SQeLuymSqN7W88/xRJ6PfYoU4dagg8rxK3HUvo Ynl0+lNo7Gl4oka84Q8XJJGfXlAtOnLWTDGKkWPKcMnfYdJ72ICoNJQ08KW09CHK WCXtFn3KOTsjhiWEuGsvDT5HhRWSrAtQnf+/SJ4qdMRYrRWFEgLBxsqk6D/n5/6N rcO+FhxUZn9JtLb5MkhuTSY43xFTmaRgsKu/DGaI/I1WNT47lQMKm+HczIwnpXQs cNXwyfG7v2+Dld+mncwKDYhCTLh7cCb4gd80YyAUS/lyb1WtUM2IGK0DEnrx4R1I gmxZXAFn5NSkR+O77oFqyDULOH8MGA== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1876FD3E5DD1CFBC

http://decryptor.cc/1876FD3E5DD1CFBC

Signatures

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4947b7ec29c933f25e53e91d968be76a02e5a0a9f2f23220f08aa7ffd266904.exe
    "C:\Users\Admin\AppData\Local\Temp\d4947b7ec29c933f25e53e91d968be76a02e5a0a9f2f23220f08aa7ffd266904.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1412
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:908
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3732

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1412-122-0x0000022EED710000-0x0000022EED712000-memory.dmp
      Filesize

      8KB

    • memory/1412-123-0x0000022EED713000-0x0000022EED715000-memory.dmp
      Filesize

      8KB

    • memory/1412-124-0x0000022EED680000-0x0000022EED6A2000-memory.dmp
      Filesize

      136KB

    • memory/1412-127-0x0000022EED8A0000-0x0000022EED916000-memory.dmp
      Filesize

      472KB