Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    25/06/2024, 16:03

General

  • Target

    0eaebe9aa95788c6fbfe570d1a986dfd_JaffaCakes118.exe

  • Size

    185KB

  • MD5

    0eaebe9aa95788c6fbfe570d1a986dfd

  • SHA1

    8c6d5609779326fd9398db05122a3d392467b126

  • SHA256

    90e7d7234a5fc1f13c68fceeaa9976afd47e4e34646a0237142c06c1b3eb1de9

  • SHA512

    2d3c5e72af7a77ac0c29a8651c472a5b0a0e821222430a5180541f4999552db99150e723e994df7e90f53ab930fb4b3e05834462c1397c6056eb4b3064d75d25

  • SSDEEP

    3072:vjRCAaxsoW5V453B0oyS6Dck1uckBH1zRIR89mXfFxBEIIQjYa2GTDAk9g0CsJ/P:vlCfsoW4FKA6jSjWgqnBEToTDAkgsRS0

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0eaebe9aa95788c6fbfe570d1a986dfd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0eaebe9aa95788c6fbfe570d1a986dfd_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Windows\Oqyria.exe
      C:\Windows\Oqyria.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:2428

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Oqyria.exe

    Filesize

    185KB

    MD5

    0eaebe9aa95788c6fbfe570d1a986dfd

    SHA1

    8c6d5609779326fd9398db05122a3d392467b126

    SHA256

    90e7d7234a5fc1f13c68fceeaa9976afd47e4e34646a0237142c06c1b3eb1de9

    SHA512

    2d3c5e72af7a77ac0c29a8651c472a5b0a0e821222430a5180541f4999552db99150e723e994df7e90f53ab930fb4b3e05834462c1397c6056eb4b3064d75d25

  • C:\Windows\Tasks\{35DC3473-A719-4d14-B7C1-FD326CA84A0C}.job

    Filesize

    372B

    MD5

    e74d62b2e33f93dec1186fc01eb7d95d

    SHA1

    1f6f4a787466b34e372ac0701591b9c84b69beef

    SHA256

    4bcacccbe9f0ee5311fd67af77e2876eded5819b525f0d59640649f7b643eed9

    SHA512

    48a878ab215a55808f08ec25ed39c807ed9f8e07763c0377bf71da882b30ef4bf23fbc1a9e68f43e25535c82dd7d5c86a9272f4cddf629be36cc8656c66d166b

  • memory/2428-13-0x0000000000401000-0x0000000000402000-memory.dmp

    Filesize

    4KB

  • memory/2428-19-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2428-47759-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2880-0-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/2880-1-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2880-2-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2880-3-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2880-12-0x0000000001ED0000-0x0000000001F34000-memory.dmp

    Filesize

    400KB

  • memory/2880-47757-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB