Analysis
-
max time kernel
144s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 05:33
Behavioral task
behavioral1
Sample
eaadbf33d6d8e1df8106018fdc39d3f9_JaffaCakes118.xlsm
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eaadbf33d6d8e1df8106018fdc39d3f9_JaffaCakes118.xlsm
Resource
win10v2004-20240802-en
General
-
Target
eaadbf33d6d8e1df8106018fdc39d3f9_JaffaCakes118.xlsm
-
Size
2.7MB
-
MD5
eaadbf33d6d8e1df8106018fdc39d3f9
-
SHA1
8e95e02a998509003fea9c205e752e4ec2802808
-
SHA256
a9ba5e7ae9dca585a8b3e993dba5055bffce24a5e201e5b9cdd6e88c2c33bb60
-
SHA512
ab654653089c8c720e71d2f80670c3eade14cd55ef45d9c0c49f7fa146a6d08f28fbcda35331911d823df1a6000a4474573586b0e70aea160ab0eca81e7e8337
-
SSDEEP
1536:lnd4uFEvT42ZacNCMi8LZ+lWxaqOyIasQmUV2ZT0nIcjELco6kx:r4uFEr423N7ipWJOyIj8sT0n9Jkx
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 2508 2956 cscript.exe 29 -
Blocklisted process makes network request 2 IoCs
flow pid Process 2 2508 cscript.exe 3 2628 cscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 768 EQNEDT32.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\programdata\asc.txt:script1.vbs EXCEL.EXE -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 3 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 2 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2956 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2956 EXCEL.EXE 2956 EXCEL.EXE 2956 EXCEL.EXE 2956 EXCEL.EXE 2956 EXCEL.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 768 wrote to memory of 764 768 EQNEDT32.EXE 32 PID 768 wrote to memory of 764 768 EQNEDT32.EXE 32 PID 768 wrote to memory of 764 768 EQNEDT32.EXE 32 PID 768 wrote to memory of 764 768 EQNEDT32.EXE 32 PID 764 wrote to memory of 1044 764 cMD.exe 34 PID 764 wrote to memory of 1044 764 cMD.exe 34 PID 764 wrote to memory of 1044 764 cMD.exe 34 PID 764 wrote to memory of 1044 764 cMD.exe 34 PID 1044 wrote to memory of 3036 1044 wscript.exe 36 PID 1044 wrote to memory of 3036 1044 wscript.exe 36 PID 1044 wrote to memory of 3036 1044 wscript.exe 36 PID 1044 wrote to memory of 3036 1044 wscript.exe 36 PID 3036 wrote to memory of 2628 3036 cmd.exe 38 PID 3036 wrote to memory of 2628 3036 cmd.exe 38 PID 3036 wrote to memory of 2628 3036 cmd.exe 38 PID 3036 wrote to memory of 2628 3036 cmd.exe 38 PID 2956 wrote to memory of 2508 2956 EXCEL.EXE 39 PID 2956 wrote to memory of 2508 2956 EXCEL.EXE 39 PID 2956 wrote to memory of 2508 2956 EXCEL.EXE 39 PID 2956 wrote to memory of 2508 2956 EXCEL.EXE 39
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\eaadbf33d6d8e1df8106018fdc39d3f9_JaffaCakes118.xlsm1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\cscript.exe"C:\Windows\System32\cscript.exe" C:\programdata\asc.txt:script1.vbs2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
PID:2508
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\cMD.execMD /c REN %tmp%\q v& WSCrIpT %tmp%\v?..wsf C2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SysWOW64\wscript.exeWSCrIpT C:\Users\Admin\AppData\Local\Temp\v?..wsf C3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cscript C:\Users\Admin\AppData\Local\Temp\xx.vbs4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp\xx.vbs5⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
PID:2628
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5979db514bac273b8c88b38e2436215fd
SHA17beac1d5180d59de94329427041c4390a652b157
SHA256f75f4b35f605bd5467052f15b6f3e3ed1e13d03305ff477c23161fa67ead1ea1
SHA51227ed1617986a3e699986e0816b6240bf3bae917663e1b95461a24fcd17fbbf67510804c5680488728a12119dd1309dfd19d63a757e6c4a2537d1d2e944fc3e1c
-
Filesize
29KB
MD53e6f149d801174d66de21727d41adb3c
SHA1e8a170f082e82d356f46f5679c3293e25e46e014
SHA256ad212bcf010da6f04a656861c895e8ac9f013a5c2271c7baf55b05706ecf6878
SHA5128dd83f641ed7d6e4294f655ce1db3533ab84f2b6daff01312bd8601d1e77f55b5cc9a757ae3b22531a2b171d768eecfdf1fe207540df528a808ef89313c70e21
-
Filesize
68KB
MD59804524f96c787a69a60738fd9b958ac
SHA10b8d06a63322719037cb7c479f11c9d1db4e5e5e
SHA25603220f8d458cf2c5c95b2721b63e740ee6a1d68660b2e9995a423f821134c15f
SHA512c1e2b53dbfa261da5d6d7f3f83c85b04fb5105548c63efe251db0371a27ee48dae200405fe8f837a43b8949f7801ae4156a97eabb5307c4416641fb72e3ef468