Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    24/08/2024, 04:20

General

  • Target

    bde13304d9f1c0647e00e71964494585_JaffaCakes118.rtf

  • Size

    14KB

  • MD5

    bde13304d9f1c0647e00e71964494585

  • SHA1

    a2f2a44c00e02f1d7f59fc71f559ec3093307156

  • SHA256

    ecfaca2063655bc41c60a6af4468f71bc962939a1dc5ec7206f208a14951d835

  • SHA512

    11103f8bdfed563966970a7229dc737af450106dec46fa9952e6986e5f16aec13ba68c6094502f2e575d2ebc8a3eb4ad7f08dc926fe2e6f9c7b7fffe4e07a1a5

  • SSDEEP

    384:plwW6Lfbj7FZS8MZYii3SBYW66rrmLsIXCipKJtjQuTe94jD7m:zwW6zbNZStZYz3SBY35lCX7jpTeajDy

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\bde13304d9f1c0647e00e71964494585_JaffaCakes118.rtf"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2596
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • System Location Discovery: System Language Discovery
      • Launches Equation Editor
      PID:2972

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      19KB

      MD5

      75d21f67dcf9e6ea6c5017f10a830dd5

      SHA1

      a8bcbc2bf217cfadadf1ea1d899960830287faf0

      SHA256

      8986e4508c0ddc8130f9d98c15a3d28744cdafe762f1455d1661bcf8bd4a434d

      SHA512

      a79858f4005be6c79c0b9e3e353a23f744f36ed405088cd58cc493f3929569c91fe7712eecf4f8a2624df4278ae0b4eb23b78bfa2eeb19872f9217027b45b33e

    • memory/2560-0-0x000000002F721000-0x000000002F722000-memory.dmp

      Filesize

      4KB

    • memory/2560-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2560-2-0x0000000070E7D000-0x0000000070E88000-memory.dmp

      Filesize

      44KB

    • memory/2560-4-0x0000000070E7D000-0x0000000070E88000-memory.dmp

      Filesize

      44KB

    • memory/2560-27-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2560-28-0x0000000070E7D000-0x0000000070E88000-memory.dmp

      Filesize

      44KB