Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
16/11/2023, 13:24
Static task
static1
Behavioral task
behavioral1
Sample
Transferencia.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
Transferencia.exe
Resource
win10v2004-20231023-en
General
-
Target
Transferencia.exe
-
Size
263KB
-
MD5
eab44b2328f9db484cc042970b19a2be
-
SHA1
c38c69f8a7597a06a4b12cd06309aa23af0ce496
-
SHA256
36464f131691f5a812e22d4255377f79a475700185352606586f671b9ab63b66
-
SHA512
5793c049bbb25131725e33e09f6247fa056c64ef0d2bd5e4d643cb2b809b9767aa95bf9d421db9fe960cbf1e408c410a8c43faabf09fc1cc218c56057173a763
-
SSDEEP
6144:9T4Dth1R6LFzFktPQnmzpE7HBCKRx69ChHjZ9zh9Amq8:9Ti1btIIpELBCKRx6eHjZ93AmN
Malware Config
Signatures
-
Loads dropped DLL 6 IoCs
pid Process 2780 Transferencia.exe 2780 Transferencia.exe 2780 Transferencia.exe 2780 Transferencia.exe 2780 Transferencia.exe 2004 bitsadmin.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2420 Transferencia.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2780 Transferencia.exe 2420 Transferencia.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2780 set thread context of 2420 2780 Transferencia.exe 30 PID 2420 set thread context of 1260 2420 Transferencia.exe 15 PID 2420 set thread context of 2004 2420 Transferencia.exe 33 PID 2004 set thread context of 1260 2004 bitsadmin.exe 15 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \Registry\User\S-1-5-21-2085049433-1067986815-1244098655-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 bitsadmin.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2420 Transferencia.exe 2420 Transferencia.exe 2420 Transferencia.exe 2420 Transferencia.exe 2420 Transferencia.exe 2420 Transferencia.exe 2420 Transferencia.exe 2420 Transferencia.exe 2004 bitsadmin.exe 2004 bitsadmin.exe 2004 bitsadmin.exe 2004 bitsadmin.exe 2004 bitsadmin.exe 2004 bitsadmin.exe 2004 bitsadmin.exe 2004 bitsadmin.exe 2004 bitsadmin.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1260 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 2780 Transferencia.exe 2420 Transferencia.exe 1260 Explorer.EXE 1260 Explorer.EXE 2004 bitsadmin.exe 2004 bitsadmin.exe 2004 bitsadmin.exe 2004 bitsadmin.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2780 wrote to memory of 2420 2780 Transferencia.exe 30 PID 2780 wrote to memory of 2420 2780 Transferencia.exe 30 PID 2780 wrote to memory of 2420 2780 Transferencia.exe 30 PID 2780 wrote to memory of 2420 2780 Transferencia.exe 30 PID 2780 wrote to memory of 2420 2780 Transferencia.exe 30 PID 2780 wrote to memory of 2420 2780 Transferencia.exe 30 PID 1260 wrote to memory of 2004 1260 Explorer.EXE 33 PID 1260 wrote to memory of 2004 1260 Explorer.EXE 33 PID 1260 wrote to memory of 2004 1260 Explorer.EXE 33 PID 1260 wrote to memory of 2004 1260 Explorer.EXE 33 PID 2004 wrote to memory of 2356 2004 bitsadmin.exe 35 PID 2004 wrote to memory of 2356 2004 bitsadmin.exe 35 PID 2004 wrote to memory of 2356 2004 bitsadmin.exe 35 PID 2004 wrote to memory of 2356 2004 bitsadmin.exe 35 PID 2004 wrote to memory of 2356 2004 bitsadmin.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\Transferencia.exe"C:\Users\Admin\AppData\Local\Temp\Transferencia.exe"2⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Users\Admin\AppData\Local\Temp\Transferencia.exe"C:\Users\Admin\AppData\Local\Temp\Transferencia.exe"3⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2420
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\SysWOW64\bitsadmin.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2356
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD508de81a4584f5201086f57a7a93ed83b
SHA1266a6ecc8fb7dca115e6915cd75e2595816841a8
SHA2564883cd4231744be2dca4433ef62824b7957a3c16be54f8526270402d9413ebe6
SHA512b72e7cea5ce1f4dc64e65a1f683a3ef9e3fa2dc45cf421f569eb461f1fdcc0caf4ff62a872e62b400579f567c6ff9fc3c2e6e020cdca89d96015502c803a09b9
-
Filesize
433KB
MD5ecc8ac417181d4885ef8c208d1f073dc
SHA133154e45485bc0ae3bb0203ffcb9baaaed4038d3
SHA256d01c69d09282f9050f6b113c45884fe9b9abf3bdf5bd93b45927d9b6bfb233fe
SHA512f7601763447bed9b7b45fef2bd584da669636d2657c6066516c949e713ce1caf0641a1889345e92e584b84f438fa19029d13c6f6f1583d35fcc1eb3f998631da
-
Filesize
5KB
MD508de81a4584f5201086f57a7a93ed83b
SHA1266a6ecc8fb7dca115e6915cd75e2595816841a8
SHA2564883cd4231744be2dca4433ef62824b7957a3c16be54f8526270402d9413ebe6
SHA512b72e7cea5ce1f4dc64e65a1f683a3ef9e3fa2dc45cf421f569eb461f1fdcc0caf4ff62a872e62b400579f567c6ff9fc3c2e6e020cdca89d96015502c803a09b9
-
Filesize
5KB
MD508de81a4584f5201086f57a7a93ed83b
SHA1266a6ecc8fb7dca115e6915cd75e2595816841a8
SHA2564883cd4231744be2dca4433ef62824b7957a3c16be54f8526270402d9413ebe6
SHA512b72e7cea5ce1f4dc64e65a1f683a3ef9e3fa2dc45cf421f569eb461f1fdcc0caf4ff62a872e62b400579f567c6ff9fc3c2e6e020cdca89d96015502c803a09b9
-
Filesize
5KB
MD508de81a4584f5201086f57a7a93ed83b
SHA1266a6ecc8fb7dca115e6915cd75e2595816841a8
SHA2564883cd4231744be2dca4433ef62824b7957a3c16be54f8526270402d9413ebe6
SHA512b72e7cea5ce1f4dc64e65a1f683a3ef9e3fa2dc45cf421f569eb461f1fdcc0caf4ff62a872e62b400579f567c6ff9fc3c2e6e020cdca89d96015502c803a09b9
-
Filesize
5KB
MD508de81a4584f5201086f57a7a93ed83b
SHA1266a6ecc8fb7dca115e6915cd75e2595816841a8
SHA2564883cd4231744be2dca4433ef62824b7957a3c16be54f8526270402d9413ebe6
SHA512b72e7cea5ce1f4dc64e65a1f683a3ef9e3fa2dc45cf421f569eb461f1fdcc0caf4ff62a872e62b400579f567c6ff9fc3c2e6e020cdca89d96015502c803a09b9
-
Filesize
12KB
MD56e55a6e7c3fdbd244042eb15cb1ec739
SHA1070ea80e2192abc42f358d47b276990b5fa285a9
SHA256acf90ab6f4edc687e94aaf604d05e16e6cfb5e35873783b50c66f307a35c6506
SHA5122d504b74da38edc967e3859733a2a9cacd885db82f0ca69bfb66872e882707314c54238344d45945dc98bae85772aceef71a741787922d640627d3c8ae8f1c35
-
Filesize
828KB
MD5d5ea9b5814553bd2f9bbb8bf0ea94ed6
SHA129629836c088dcd968efb321832edcbcfaac5b51
SHA2565ea67d6b7f67301ca214af511740f26b9e6cc9e16b2c0ec7bba071d05b9bde78
SHA5126867452995c8354622fe22ce4fb4868d2b9cb28bb31aa60b42f06e494b952f66c427aa66c7af09240954bf55ebcde62d4c7feb9d99e742ea3bc5beb3756a7a1e