Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16/11/2023, 13:24

General

  • Target

    Transferencia.exe

  • Size

    263KB

  • MD5

    eab44b2328f9db484cc042970b19a2be

  • SHA1

    c38c69f8a7597a06a4b12cd06309aa23af0ce496

  • SHA256

    36464f131691f5a812e22d4255377f79a475700185352606586f671b9ab63b66

  • SHA512

    5793c049bbb25131725e33e09f6247fa056c64ef0d2bd5e4d643cb2b809b9767aa95bf9d421db9fe960cbf1e408c410a8c43faabf09fc1cc218c56057173a763

  • SSDEEP

    6144:9T4Dth1R6LFzFktPQnmzpE7HBCKRx69ChHjZ9zh9Amq8:9Ti1btIIpELBCKRx6eHjZ93AmN

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3220
    • C:\Users\Admin\AppData\Local\Temp\Transferencia.exe
      "C:\Users\Admin\AppData\Local\Temp\Transferencia.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3276
      • C:\Users\Admin\AppData\Local\Temp\Transferencia.exe
        "C:\Users\Admin\AppData\Local\Temp\Transferencia.exe"
        3⤵
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:4876
    • C:\Windows\SysWOW64\bitsadmin.exe
      "C:\Windows\SysWOW64\bitsadmin.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3920
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:5052

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nsq74F.tmp\LangDLL.dll

      Filesize

      5KB

      MD5

      08de81a4584f5201086f57a7a93ed83b

      SHA1

      266a6ecc8fb7dca115e6915cd75e2595816841a8

      SHA256

      4883cd4231744be2dca4433ef62824b7957a3c16be54f8526270402d9413ebe6

      SHA512

      b72e7cea5ce1f4dc64e65a1f683a3ef9e3fa2dc45cf421f569eb461f1fdcc0caf4ff62a872e62b400579f567c6ff9fc3c2e6e020cdca89d96015502c803a09b9

    • C:\Users\Admin\AppData\Local\Temp\nsq74F.tmp\LangDLL.dll

      Filesize

      5KB

      MD5

      08de81a4584f5201086f57a7a93ed83b

      SHA1

      266a6ecc8fb7dca115e6915cd75e2595816841a8

      SHA256

      4883cd4231744be2dca4433ef62824b7957a3c16be54f8526270402d9413ebe6

      SHA512

      b72e7cea5ce1f4dc64e65a1f683a3ef9e3fa2dc45cf421f569eb461f1fdcc0caf4ff62a872e62b400579f567c6ff9fc3c2e6e020cdca89d96015502c803a09b9

    • C:\Users\Admin\AppData\Local\Temp\nsq74F.tmp\LangDLL.dll

      Filesize

      5KB

      MD5

      08de81a4584f5201086f57a7a93ed83b

      SHA1

      266a6ecc8fb7dca115e6915cd75e2595816841a8

      SHA256

      4883cd4231744be2dca4433ef62824b7957a3c16be54f8526270402d9413ebe6

      SHA512

      b72e7cea5ce1f4dc64e65a1f683a3ef9e3fa2dc45cf421f569eb461f1fdcc0caf4ff62a872e62b400579f567c6ff9fc3c2e6e020cdca89d96015502c803a09b9

    • C:\Users\Admin\AppData\Local\Temp\nsq74F.tmp\LangDLL.dll

      Filesize

      5KB

      MD5

      08de81a4584f5201086f57a7a93ed83b

      SHA1

      266a6ecc8fb7dca115e6915cd75e2595816841a8

      SHA256

      4883cd4231744be2dca4433ef62824b7957a3c16be54f8526270402d9413ebe6

      SHA512

      b72e7cea5ce1f4dc64e65a1f683a3ef9e3fa2dc45cf421f569eb461f1fdcc0caf4ff62a872e62b400579f567c6ff9fc3c2e6e020cdca89d96015502c803a09b9

    • C:\Users\Admin\AppData\Local\Temp\nsq74F.tmp\LangDLL.dll

      Filesize

      5KB

      MD5

      08de81a4584f5201086f57a7a93ed83b

      SHA1

      266a6ecc8fb7dca115e6915cd75e2595816841a8

      SHA256

      4883cd4231744be2dca4433ef62824b7957a3c16be54f8526270402d9413ebe6

      SHA512

      b72e7cea5ce1f4dc64e65a1f683a3ef9e3fa2dc45cf421f569eb461f1fdcc0caf4ff62a872e62b400579f567c6ff9fc3c2e6e020cdca89d96015502c803a09b9

    • C:\Users\Admin\AppData\Local\Temp\nsq74F.tmp\System.dll

      Filesize

      12KB

      MD5

      6e55a6e7c3fdbd244042eb15cb1ec739

      SHA1

      070ea80e2192abc42f358d47b276990b5fa285a9

      SHA256

      acf90ab6f4edc687e94aaf604d05e16e6cfb5e35873783b50c66f307a35c6506

      SHA512

      2d504b74da38edc967e3859733a2a9cacd885db82f0ca69bfb66872e882707314c54238344d45945dc98bae85772aceef71a741787922d640627d3c8ae8f1c35

    • memory/3220-70-0x00000000031E0000-0x000000000329A000-memory.dmp

      Filesize

      744KB

    • memory/3220-59-0x00000000031E0000-0x000000000329A000-memory.dmp

      Filesize

      744KB

    • memory/3220-50-0x000000000BEE0000-0x000000000C3AC000-memory.dmp

      Filesize

      4.8MB

    • memory/3220-61-0x000000000BEE0000-0x000000000C3AC000-memory.dmp

      Filesize

      4.8MB

    • memory/3220-60-0x00000000031E0000-0x000000000329A000-memory.dmp

      Filesize

      744KB

    • memory/3276-21-0x0000000077761000-0x0000000077881000-memory.dmp

      Filesize

      1.1MB

    • memory/3276-22-0x00000000745C0000-0x00000000745C7000-memory.dmp

      Filesize

      28KB

    • memory/3920-68-0x00000000010F0000-0x000000000112A000-memory.dmp

      Filesize

      232KB

    • memory/3920-58-0x00000000016C0000-0x000000000175F000-memory.dmp

      Filesize

      636KB

    • memory/3920-57-0x00000000010F0000-0x000000000112A000-memory.dmp

      Filesize

      232KB

    • memory/3920-56-0x0000000001940000-0x0000000001C8A000-memory.dmp

      Filesize

      3.3MB

    • memory/3920-53-0x00000000010F0000-0x000000000112A000-memory.dmp

      Filesize

      232KB

    • memory/3920-69-0x00000000016C0000-0x000000000175F000-memory.dmp

      Filesize

      636KB

    • memory/3920-51-0x00000000010F0000-0x000000000112A000-memory.dmp

      Filesize

      232KB

    • memory/4876-45-0x0000000077761000-0x0000000077881000-memory.dmp

      Filesize

      1.1MB

    • memory/4876-49-0x0000000035550000-0x0000000035570000-memory.dmp

      Filesize

      128KB

    • memory/4876-48-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/4876-52-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/4876-44-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/4876-54-0x0000000001660000-0x0000000005696000-memory.dmp

      Filesize

      64.2MB

    • memory/4876-43-0x0000000035AA0000-0x0000000035DEA000-memory.dmp

      Filesize

      3.3MB

    • memory/4876-55-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/4876-42-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/4876-41-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/4876-40-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/4876-39-0x0000000001660000-0x0000000005696000-memory.dmp

      Filesize

      64.2MB

    • memory/4876-38-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/4876-25-0x0000000077805000-0x0000000077806000-memory.dmp

      Filesize

      4KB

    • memory/4876-24-0x00000000777E8000-0x00000000777E9000-memory.dmp

      Filesize

      4KB

    • memory/4876-23-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB