Analysis

  • max time kernel
    97s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-09-2024 16:44

General

  • Target

    f269d24544e8bb4cb82680bb396a5f1b_JaffaCakes118.exe

  • Size

    68KB

  • MD5

    f269d24544e8bb4cb82680bb396a5f1b

  • SHA1

    8283f4266a7782308b04a3d03c8b13a38eefaa61

  • SHA256

    ca680208fb28dca0595ca9f677c7845aca09c1979db0a9d680ad6f6bf30b7097

  • SHA512

    c22f51697316c4d29e4b4ef817a1c73d4681fc02b0a2b0fee01e2aaf065d6a3aa04b7defc366cea012a723e600bd80a12083d54bb0907fa0b4cf6f12c41e68d1

  • SSDEEP

    1536:7ufJPTAoUei1obcxtZbW3BqlIS2IyUY4h2wEsOolJT+y9F:7upTAneif03BqarUY4l

Malware Config

Extracted

Path

C:\Users\Admin\3D Objects\DECRYPT-YMPxsm-decrypt.hta

Ransom Note
<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0"><title>YMPxsm Decrypt</title><style type="text/css">body { text-align: center; background: rgb(192, 176, 176); color: black; font-family: Arial, Helvetica, sans-serif; font-size: 14pt;}a { cursor: pointer; color: rgb(68, 68, 68);}textarea { width: 90%; height: 200px; background: black; color: white; border: 1px solid black; font-size: 12pt; font-weight: bold;}</style></head><body><h1>YMPxsm Decrypt</h1><h3>All your data has been encrypted with Exorcist 2.0 Ransomware.</h3><h3>Do not worry: you have some hours to contact us and decrypt your data by paying a ransom.</h3><h3>If you don't pay in time, price will be increased. Then, if the payment is still not received, your keys will be destroyed.</h3><h3>To do this, install Tor Browser (here: <a href='https://www.torproject.org/download/'>https://www.torproject.org/download/</a>) and follow instructions on this web site: <a href='http://7iulpt5i6whht6zo2r52f7vptxtjxs3vfcdxxazllikrtqpupn4epnqd.onion/'>http://7iulpt5i6whht6zo2r52f7vptxtjxs3vfcdxxazllikrtqpupn4epnqd.onion/</a></h3><h3>IMPORTANT: Do not modify this file, otherwise you will not be able to recover your data!</h3><hr><h2>Your authorization key:</h2><textarea readonly>fsZBwjpZ8YbSWx2j2UT3Xsj6umX+nm0BZGj/IDUR877vaLPqsTMR84ckgTpqo1XH Yk1JziYnOFXGfY2zqQLq5PGjuC4uEYMubyjKFLlJRvWK2caCH9Wgo3AErvde05Tg 368+Vk35w2SI63pzwqvbeYNX0wFE/bOi5CQymIEpGxtxtjvPXooKxSwpKUm6Di9c cJB+lbBeL7H4SmX+BrzZi+tVj5X4otsUIyknMdSnMYGoOwPsORSFp5XNgHN8ODi2 qLAUTBMXHnqLwPk5W/Ma8a56gIJf/4tSkB1UvDxCgj2HciihkbKVdbQ0BsfTWZjR 2zE9gJycNDrRZOc0fTjuAbjPRFk5KTH/qdkvupLAHzAp16JqxwEXb2rYkv2sPkx7 fO6LLIQ7vtFrBGwWR7o6cIJyLAac7kBbtBQ+VOdvy+qJjHl2DvvKenhel6nc18pj z9QmUO4OrM8Rta4T4egGV7n7t7G5y/cZOYJknX7h7vXBQIc9nQCfBBnfA752o5+t BTQaJkMrcS3ICgCA/9fuZqZn5y1GSPbFEtmFc9SXG5Ln7Wz//cIBx6YuZiWh0RsX PlMNiR8+NbMb9iRMmr/z8rFdWv5a+JY9sMNjkIInm3vrOfriUnyGBQYz/TzRZW44 Gbs+6BOiEXJ4XNqroLs24uuS7mam8hZ0V6fqGIX8SKQ/SHnBpa5BPC4/MLMv0cF8 Zb3LlDotS1jf2CSBg+3GI98ypLOWsaaMW78Tw9V4qg5qe+dJpVIIquFF/NbgLZAw NJKUsVz6IOvBosQ56cOpMSkjChWPtb3oE5Lpn2nznjaVM2Xf9HxqQ2nyEeieaWB6 CbiIk44KrmBPXfnGlCN87daL0Z4BH/UNxNoo/Sg6gyHaxtG4PK3cohhexQnREJ+7 bAFUxGmpX1zFRXgXy6eJxsn4W6SnsyKPqvEfJDZodSh+c20AMr27s+kURZzZ5h3J 1BZ81NlzQpOB37ROjg0WnvZAE1MxCEvtr0tCT7ty1Z2CA99X3I27/i2BGLn+lT6b bvZo/lkLpRxuyh5yggb1SYms2JU9GuQ8EykEjAHd+LyxFyVRT37RmoPxN3mvR5w2 vXqYer6f+QdRv7IJd0OaLSt3F1iOQNqaTw5WnGmeVeZl+WJ7+pkC8i/xt69X/tD8 z0reHtO2ueNEqlTOU1Le80xVAtL6COHFLsUla/EDbXHpsuxaJklNSN0sZw9pT+3Q YMpwxbPmJhmgy/vzbLJlgwVbtobMp+1VtGimNmyOvt7Zkh4EMxDBMcBAHxnGElD1 TxXOf4ON4mvkgxSXP7HEH3mRyCCtdNz6Oww5rjUyHDkeuTy0mO0tY0ma+L/Y9jB9 0eWdIBrUk7XPjfcRkDFJohJuI3uFpQhGNJKBlZiU43ux+mDWOgTWAVmbYp0Akwl3 0LYYM70v54myx7XwRdFHNph3CCUFvJPBpvtYx0ZOz1f5SdZ8uE7Qt/kyQobWke3p xtLoSYrkUFqOrh2Un/JKDnHyhLqv65s/9jJ9dVUs3nuGsiLDDFF/2s7Z+xbpKPiQ rNEv9YIZD3/wKplG5xiN4XF0jLm4KHQ0AGZm25q3evvaA07CZyCAZF33NpsQ65qV oY7ITlE8ZGV9xNAzNlzXb3ShicMmV8klJuSv1zEZRI33tkYVHbOUXIAiPfvaVXyC XQAkoMRrmGX/mM/XwOoP2clYGxwxtpPiaFc61AfvHN4eEsw77g1AyzmX7bcyv8Pq d2brKMS2mK5Mov62RkC5xKBIjNQcDaIXE1FLgiuya8TTxz+/M01fhvXYl8u5wJ2Y 4a6ffceG14t9wg96LM/cs5+hc1xa1k0f/kh6h/5pvg6ER6boqwbw2hHGU/rkkKsm 5xiKFiqwHTYCeNkwZg+ZVb8fXLM/UnfrLd2uFpJK1quOrewNv1dxiQD39uMZVSJZ DtBC//zLZQuPaGSlUSxVz7AsBbbw6AY0I0gW1LyQSC6mPI4PVcCxKtswHC6juXW8 wEjtR3MEJIQ6eRU9IyhUCS3/SNdrw84ROQCbX1pJ5GfwH5tJe9YvHU1sAijHCxcU rlDfbWBtAcaTO+kt0XO5Qi4f9GCw/f1QOT1SzySf8Q5wOM9kMURQtfe7JYt0AGqz ytgODKLmFcNDiq1FR19PTW2wwlNv94Dv7KIQ/1g9i8SddsK8+ipk8L/tB1nEQAOB pOkX3gzQEq0WO1ARN4bQ536NjFrJQ5C09zCyx2LiwZJTMlfs7LadtL4KJcFcMUjv IY6JGt7wEcOp9MlVorphJ/bFkKX3lvtnW8I3+Ipb8QE2F63kjN310QCZ+AM0Sop+ pE5h1JNbQ9Uh9kDkfqQLTLCla/vekzE6+wETRSZkohCjTM5blL6pATcZMz++ao/e Geek2hcwPGcej23J7lySMfegLlmRZDrF6Dv5mv1lhsqwFklEoXOrZ2Kre8Xmjavx 0OwubOQep4uLGN6HMcOi7Yru34LSVADdXBK/Rl80rlOcdpny1fobC9LZErkOaIhc Mo+FjZ2Bt6yui4EN416VXLSRPGcM4HYbEHYJC13XCq7qKz0LS38dBbJfvpOic1Xz 6efjt1lBBWditWFeheCHHlX2UvIhrSH0jdzhue9Wc+HqndF4m7Ax0j0cksLvf5o7 zS/8arKzGPAG/A0bWYfV+d2QNqV8lcqscCCN6h1uMk/aTC18A4WDe1ZvxW3MMHkO WgZSkQ6VVv8k3qg+BQDgdRM29vgs1k3IHBJRDWUNiduY8FPOho+BOqAhSb3atfkE oIDxCdSWqmwkvibYy9iKAkThUSyDzZsB2RB9BUIIb6X3JVXrGda7os0DO/d+Zlzk Yp+3gPoi2ZmdIEmeSho0AsDJLkNEjY34IPT50OkSITwOV6idVcqw0Zrn3c5KdE1Y Mab41WlXGa/B9PCp5Bm1+zOmr4uCyHjCqzmdwp+oK5aMFWDmZkAwBYAX9fn1PxOM yM+dFeDtIwXoXLgh/k9JMTmNZFOR89WWzkgwxT+u2XX11cibiNA27punINTax6jV H8b9PUeQO35guGROaRDzIsx6RmjleNeso4ge1xS9N4a5t9fIYO217g0zpjwqCJPd rPA5OluOm/z1kDwv6XG18VdUSFOzJWgHvHIh65YHo3XQTiYbrmExQx32RXd7uVJs oG2POPDy3IZ+6fqdmamT+AF6JTTAaIbTXHrJyaS3Gi3+KP/0ZwFz9z9Ss8xzsF4C IyZY/eiO0q2PgHWQ0zXc8ltlHHBXb0gI1F7svhsP46+SIzcWg+v+8su0le5oitX0 p9NEoey4OdsFHePojl97x0R7zmiCj/nsjnj2SF5DlDV6Di/WH7SH4gLEhK29fsS5 RDsvqBc7Q3L5aU9tN66syjxwAWrpS512hao6SzliHr61jVjVfL8mRgBrCjg29EcK ga+AcVVjhp8LyzMf/4JJs0M47JZss26AdVYhUwe41rMQQu9a4pysaCIrcj9G7V98 jYq1Ie7aP6Z7IAU6kf4nRmwdQwKWHJIjtCjoASNSC32ah6fxMC71/RQXr7mz9Drz hv8RvaGbkGBZ/+8OvzL0zucztdj8Hpm0Q7AVl6ZHiDD9m60OZPWuhst9FTTafMKZ V51nWXtn1WtCslQZiyEbKXI8valqa73eETVmS+5oPEdqxYwXzzcxJwpOiC0ejjVI MVRvVMvkE4EC0uuuxN4eDfUTFsulOQv9/NxEjj6QRXFEN0Vi4psfkQPk5AVrDWgx e/qfF71nFeyRTg3TC45UdyHI2y35MAqIY8sUHtNezvS3e/evebjUFoPSzGrFKHZT cfH9+QC1RIu3wvc4ctrsIFRfdZDbq+W65ZNrnAORNziyAeAtauEpXztKIqsEwttp pDKWTohE6SEpI/Z8NnL9i0iNwtOtfXhewW4Gd8uhdY03wSeZZ19OO4Qgir5hXDyB qJsymlDQoCgInqY7kPnpMBnHdUJIhsVdWKDcKiRmzPJ5v1ZAY6EfIuFPwLLJGpq1 0/bqoYevQ93Nc7oVP0p8EqZNT/nBYcoeVl0hq+ZQ/lKUG04GO0WntflRq+aDrV41 0zmNPNvAwCHkWmIsDDQylvV7ISr4IsUhvrwEUwCQxdEFOqhcDYBTQ6uR6+fAzrXR +UYRmFw4y1JwlNMaN8al6XUX+/yOXxtIbSdI/A67wnkFlTlG6r47qp3ZWBMUMVNm Q+TCxmZHDuCXlj+VMHFaZVAk3bwsuL+IH6CgRW7+R4j0t6AvnFrnR321FMjG2OXK 24xDi+lZeVNRzHV9zBrKnA1IuP+V9kVWyzKSEDLfkavneg1Jep7tjQrtoWacRoTW LBzj9VZmRaEfSL/mjTMV6imFOtEiSxCXRcoPgtZAIvGGZ7rj2sScM+ib4prioyWd N2H5B/9R2leQLBG6xSTllRlouzAr5F08RcAFi8o6/NcB4s3LiezMJDlCFii7rf7H TOg+/epfv3Q64qpTrRlvMSOqjRAffp8Wbc6+G4CFwCqly5aVqGTYmlzGRE6i1pDz xnUVgL0GT88kUIQ1eb5OeLfM+dt9FNppX1UyHMUWXym11ww3JDo+AtMjo4gYJ2tT BCPDyz9yFuSCyMb/VOlR17O8jAcuyVKBq+5p21pxWD/EvPJVOe+PIBFxjDNtlere twJDhE4vTE08/OkhnVtgRLrxjTRCtCw0Dsks2Jr9qCLgRPerNxFdwHP5cBl6z8p8 QzBEENtRcXA9I42GvGZ0si9I6H/Anpyc1Bab8ExDyckar5Y2v7z8GKXLLhBKpW4u icqvTn9AiSF8S4J5CA9T2r8+F1Wv9wpHQV5cIRiOnXkg9QgVBtF52m7BRLwU5p6y uWQ88lPas699amFWI5z9MmPksMGAFxdfPUoa22pQS2HrBTThfEVl7cnjhyRgqBGD oCTEXSVcCo7p520iEx6bEJ4oSG3FRnATmUOlRxCH7aSSsvSsvS0//saA123Mfyxc u0bkulilCJ29ATKhy3lr2cJuulr+Mv/w6o/N/GRrmadKlH1NWg7aYwSP2fAC1Fjv y1xo59Gly0d0R+fpoFSc3gUalNxK3qJKwhsnRuyJrDQRoKtfVDCsTSOVHcMcXWSl </textarea></body></html>

Signatures

  • Exorcist Ransomware

    Ransomware-as-a-service which avoids infecting machines in CIS nations. First seen in mid-2020.

  • Renames multiple (149) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops desktop.ini file(s) 3 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 64 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f269d24544e8bb4cb82680bb396a5f1b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f269d24544e8bb4cb82680bb396a5f1b_JaffaCakes118.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • System Location Discovery: System Language Discovery
    • Modifies data under HKEY_USERS
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C vssadmin Delete Shadows /All /Quiet
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4840
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C bcdedit /set {default} recoveryenabled No
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2520
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1212
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C wbadmin DELETE SYSTEMSTATEBACKUP
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1600
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1876
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C wmic SHADOWCOPY /nointeractive
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1324
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic SHADOWCOPY /nointeractive
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\3D Objects\DECRYPT-YMPxsm-decrypt.hta

    Filesize

    6KB

    MD5

    0087cc2c34de09b3ba6f83205975f07d

    SHA1

    b16c5d0bf5f97862338e1eb30290acc35dc471c1

    SHA256

    201aa37d37f5e194190dd3de19a19508966627c18eee95850db3bd953c1888c7

    SHA512

    ff60e99deafb5367315513d34f3666b330527d713e1924452a5a69ae8269802d8051718b00d5595f553b32dafbc3e155e4f8427e55f8f2bc53dc38a7700dfa0b

  • \Device\HarddiskVolume1\$RECYCLE.BIN\S-1-5-18\desktop.ini

    Filesize

    129B

    MD5

    a526b9e7c716b3489d8cc062fbce4005

    SHA1

    2df502a944ff721241be20a9e449d2acd07e0312

    SHA256

    e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066

    SHA512

    d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88